0)='/dev/loop#\x00', 0x0, 0x105084) getrandom(&(0x7f00000003c0)=""/190, 0xbe, 0x1) r7 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r0, r6, 0x0, 0x102000002) 03:35:14 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r0, &(0x7f0000000380)={0x9, @null=' \x00'}, 0x12) 03:35:14 executing program 0: socket$inet6(0xa, 0x100000003, 0x33) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) r2 = inotify_init() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00007a8000)) r3 = inotify_add_watch(r2, &(0x7f0000000000)='./control\x00', 0x70) inotify_rm_watch(r2, 0x0) inotify_rm_watch(0xffffffffffffffff, r3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="cf"], 0x1) fallocate(r5, 0x0, 0x40000, 0x4) fallocate(r4, 0x0, 0x0, 0x110001) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0xd000000, r5, 0x0, 0x8}) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r7, &(0x7f0000000580)=ANY=[@ANYBLOB="b168557b2cee516345abef7657139c19572852a1e231000200009cdca8088c4db330df8b5d1f14eeb5feec1c9d75fa4478d536ffde54a3a1e871ea15c75c18365ac5b7129046880c7b000000000000000000000000000000c94229b3fd5d11dce0cb6fa9fe74ac966c9cd162fbf6d8364c85fe599d65bdfd1ac1b429b9d8f4e4951dc91342c6086c381d9851b7ac9f0c9767302a0c9f6bdd1d43bb8cabadb5cd8ce3bbf7a33fdafd15d618f6555729a01b8751def4462b86aba37d78b7dc27acbbe36dbd65ea884195f7cec8e8d578755ded13658d9f8004ad45322a4f10e2"], 0x1) fallocate(r7, 0x0, 0x40000, 0x4) fallocate(r6, 0x0, 0x0, 0x110001) fdatasync(r7) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0xd000000, r7, 0x0, 0x8}) sendmsg$NBD_CMD_STATUS(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x400d080) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 03:35:14 executing program 5: r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x25820, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = inotify_init() fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x600, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfe18, 0xfa00, {0x4}}, 0x20) r5 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, r5, &(0x7f0000000040), 0x2, 0x0) sendmsg$key(r4, 0x0, 0x20004850) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(r2, 0x0, 0xfffffee6) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x121400, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) unshare(0x60000000) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) 03:35:14 executing program 4: getpid() syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) write$P9_RXATTRWALK(r3, 0x0, 0x0) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x3) getsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000a80), &(0x7f0000000b80)=0x6) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x3) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000500)={{0x1, 0x5, 0x4, 0xffff, 'syz1\x00', 0x7f}, 0x0, [0x8, 0x6, 0x4, 0x0, 0x5, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x6d48, 0x6, 0x0, 0x0, 0x6, 0x2000000000006, 0x5, 0x3, 0xb1, 0x8a, 0x4, 0x3, 0xffff, 0x5, 0x0, 0x9, 0x2, 0x7, 0xd7, 0xffffffffffff6474, 0x40000000000000, 0x7, 0xffffffffffff5c2a, 0x2400000000000000, 0x6, 0xffffffffffffffe0, 0x80000001, 0x81, 0x6424, 0x7, 0x0, 0x100, 0x5, 0x4, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffb, 0x5, 0x8001, 0x7, 0x4, 0x9, 0x977, 0x31dc, 0xfffffffffffff001, 0x0, 0x9, 0x9, 0xfffffffffffffffa, 0x3, 0x8001, 0x3, 0x0, 0x1, 0x0, 0x0, 0x8, 0x400, 0xbf, 0x0, 0x0, 0x6, 0x0, 0x5, 0x9f05, 0x8, 0x8, 0x4, 0x4, 0x7, 0x4, 0x1000000005, 0xb, 0x3, 0x6, 0x0, 0xfffffffffffffff8, 0xeb, 0x8, 0x7, 0x27a0, 0xffffffffffff85d9, 0x1, 0x0, 0x7, 0x4a99, 0xfffffffffffffffa, 0x0, 0x40, 0x7ff, 0x8, 0x0, 0x0, 0x10000, 0xdb16, 0x1, 0x128f, 0x2, 0x4, 0x0, 0x55, 0x854, 0x1, 0x1, 0x0, 0x400, 0x9, 0x9, 0x8000, 0x7, 0x2, 0x0, 0x98e9, 0x100, 0x3, 0xfffffffffffff800, 0x6]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 03:35:15 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r0, &(0x7f0000000380)={0x9, @null=' \x00'}, 0x12) 03:35:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000280)="2e36f30f531982ab06000466b97a0300000f320f20c06635100000000f22c06565660f38813c85330f01e53e660f585b85363e0f01c80f2349", 0x39}], 0xaaaaaaaaaaaacf2, 0x0, 0x0, 0xfffffffffffffde0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd55, 0x40, 0x0, 0x147) setxattr$security_evm(0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYRES16], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:15 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) fstat(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) r3 = add_key(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) add_key$user(0x0, &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000001c0)="5c755bb00e32b5f3908b7a908fd86455b6c5cbf577253da3f8458f5d20999bd1a53ca41a5e6173ba85edbe85c4112fccd88794654d4aef715e8de74e2051a561831a59531222ab3c60dcd105449899d623725cde31fe75fc28140fb7babc5191d0657ef9c96df7b81c68f1885a76917a6229f02e7990ca9aacbc864447220c886b71495ead4b0008e14a87af261e70be95d65759dbe2b292b704c67993012152a0fadab652a610c199416c476358e8e577db9e5744b9e8ee2f3c4e248f0a3606", 0xc0, 0xfffffffffffffffb) r4 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, 0x0, r4}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r6 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) getrandom(&(0x7f00000003c0)=""/190, 0xbe, 0x1) r7 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r0, r6, 0x0, 0x102000002) [ 1437.659206][T26250] bridge0: port 3(gretap0) entered blocking state [ 1437.662415][T26254] IPVS: ftp: loaded support on port[0] = 21 03:35:15 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r0, &(0x7f0000000380)={0x9, @null=' \x00'}, 0x12) [ 1437.709324][T26250] bridge0: port 3(gretap0) entered disabled state [ 1437.846584][T26250] device gretap0 entered promiscuous mode [ 1437.904552][T26250] bridge0: port 3(gretap0) entered blocking state [ 1437.912516][T26250] bridge0: port 3(gretap0) entered forwarding state 03:35:15 executing program 4: getpid() syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) write$P9_RXATTRWALK(r3, 0x0, 0x0) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x3) getsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000a80), &(0x7f0000000b80)=0x6) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x3) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000500)={{0x1, 0x5, 0x4, 0xffff, 'syz1\x00', 0x7f}, 0x0, [0x8, 0x6, 0x4, 0x0, 0x5, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x6d48, 0x6, 0x0, 0x0, 0x6, 0x2000000000006, 0x5, 0x3, 0xb1, 0x8a, 0x4, 0x3, 0xffff, 0x5, 0x0, 0x9, 0x2, 0x7, 0xd7, 0xffffffffffff6474, 0x40000000000000, 0x7, 0xffffffffffff5c2a, 0x2400000000000000, 0x6, 0xffffffffffffffe0, 0x80000001, 0x81, 0x6424, 0x7, 0x0, 0x100, 0x5, 0x4, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffb, 0x5, 0x8001, 0x7, 0x4, 0x9, 0x977, 0x31dc, 0xfffffffffffff001, 0x0, 0x9, 0x9, 0xfffffffffffffffa, 0x3, 0x8001, 0x3, 0x0, 0x1, 0x0, 0x0, 0x8, 0x400, 0xbf, 0x0, 0x0, 0x6, 0x0, 0x5, 0x9f05, 0x8, 0x8, 0x4, 0x4, 0x7, 0x4, 0x1000000005, 0xb, 0x3, 0x6, 0x0, 0xfffffffffffffff8, 0xeb, 0x8, 0x7, 0x27a0, 0xffffffffffff85d9, 0x1, 0x0, 0x7, 0x4a99, 0xfffffffffffffffa, 0x0, 0x40, 0x7ff, 0x8, 0x0, 0x0, 0x10000, 0xdb16, 0x1, 0x128f, 0x2, 0x4, 0x0, 0x55, 0x854, 0x1, 0x1, 0x0, 0x400, 0x9, 0x9, 0x8000, 0x7, 0x2, 0x0, 0x98e9, 0x100, 0x3, 0xfffffffffffff800, 0x6]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 03:35:15 executing program 3: getpid() syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) write$P9_RXATTRWALK(r3, 0x0, 0x0) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x3) getsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000a80), &(0x7f0000000b80)=0x6) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x3) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000500)={{0x1, 0x5, 0x4, 0xffff, 'syz1\x00', 0x7f}, 0x0, [0x8, 0x6, 0x4, 0x0, 0x5, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x6d48, 0x6, 0x0, 0x0, 0x6, 0x2000000000006, 0x5, 0x3, 0xb1, 0x8a, 0x4, 0x3, 0xffff, 0x5, 0x0, 0x9, 0x2, 0x7, 0xd7, 0xffffffffffff6474, 0x40000000000000, 0x7, 0xffffffffffff5c2a, 0x2400000000000000, 0x6, 0xffffffffffffffe0, 0x80000001, 0x81, 0x6424, 0x7, 0x0, 0x100, 0x5, 0x4, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffb, 0x5, 0x8001, 0x7, 0x4, 0x9, 0x977, 0x31dc, 0xfffffffffffff001, 0x0, 0x9, 0x9, 0xfffffffffffffffa, 0x3, 0x8001, 0x3, 0x0, 0x1, 0x0, 0x0, 0x8, 0x400, 0xbf, 0x0, 0x0, 0x6, 0x0, 0x5, 0x9f05, 0x8, 0x8, 0x4, 0x4, 0x7, 0x4, 0x1000000005, 0xb, 0x3, 0x6, 0x0, 0xfffffffffffffff8, 0xeb, 0x8, 0x7, 0x27a0, 0xffffffffffff85d9, 0x1, 0x0, 0x7, 0x4a99, 0xfffffffffffffffa, 0x0, 0x40, 0x7ff, 0x8, 0x0, 0x0, 0x10000, 0xdb16, 0x1, 0x128f, 0x2, 0x4, 0x0, 0x55, 0x854, 0x1, 0x1, 0x0, 0x400, 0x9, 0x9, 0x8000, 0x7, 0x2, 0x0, 0x98e9, 0x100, 0x3, 0xfffffffffffff800, 0x6]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 1438.119450][T26272] syz-executor.1 (26272) used greatest stack depth: 9632 bytes left [ 1438.175676][ T25] kauditd_printk_skb: 4 callbacks suppressed [ 1438.175734][ T25] audit: type=1800 audit(2000000115.949:222): pid=26259 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16660 res=0 [ 1438.324769][T26255] IPVS: ftp: loaded support on port[0] = 21 03:35:16 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) fstat(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) r3 = add_key(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) add_key$user(0x0, &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000001c0)="5c755bb00e32b5f3908b7a908fd86455b6c5cbf577253da3f8458f5d20999bd1a53ca41a5e6173ba85edbe85c4112fccd88794654d4aef715e8de74e2051a561831a59531222ab3c60dcd105449899d623725cde31fe75fc28140fb7babc5191d0657ef9c96df7b81c68f1885a76917a6229f02e7990ca9aacbc864447220c886b71495ead4b0008e14a87af261e70be95d65759dbe2b292b704c67993012152a0fadab652a610c199416c476358e8e577db9e5744b9e8ee2f3c4e248f0a3606", 0xc0, 0xfffffffffffffffb) r4 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, 0x0, r4}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r6 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) getrandom(&(0x7f00000003c0)=""/190, 0xbe, 0x1) r7 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r0, r6, 0x0, 0x102000002) [ 1438.413168][ T25] audit: type=1800 audit(2000000115.949:223): pid=26274 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16660 res=0 03:35:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000280)="2e36f30f531982ab06000466b97a0300000f320f20c06635100000000f22c06565660f38813c85330f01e53e660f585b85363e0f01c80f2349", 0x39}], 0xaaaaaaaaaaaacf2, 0x0, 0x0, 0xfffffffffffffde0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd55, 0x40, 0x0, 0x147) setxattr$security_evm(0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYRES16], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:16 executing program 4: getpid() syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) write$P9_RXATTRWALK(r3, 0x0, 0x0) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x3) getsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000a80), &(0x7f0000000b80)=0x6) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x3) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000500)={{0x1, 0x5, 0x4, 0xffff, 'syz1\x00', 0x7f}, 0x0, [0x8, 0x6, 0x4, 0x0, 0x5, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x6d48, 0x6, 0x0, 0x0, 0x6, 0x2000000000006, 0x5, 0x3, 0xb1, 0x8a, 0x4, 0x3, 0xffff, 0x5, 0x0, 0x9, 0x2, 0x7, 0xd7, 0xffffffffffff6474, 0x40000000000000, 0x7, 0xffffffffffff5c2a, 0x2400000000000000, 0x6, 0xffffffffffffffe0, 0x80000001, 0x81, 0x6424, 0x7, 0x0, 0x100, 0x5, 0x4, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffb, 0x5, 0x8001, 0x7, 0x4, 0x9, 0x977, 0x31dc, 0xfffffffffffff001, 0x0, 0x9, 0x9, 0xfffffffffffffffa, 0x3, 0x8001, 0x3, 0x0, 0x1, 0x0, 0x0, 0x8, 0x400, 0xbf, 0x0, 0x0, 0x6, 0x0, 0x5, 0x9f05, 0x8, 0x8, 0x4, 0x4, 0x7, 0x4, 0x1000000005, 0xb, 0x3, 0x6, 0x0, 0xfffffffffffffff8, 0xeb, 0x8, 0x7, 0x27a0, 0xffffffffffff85d9, 0x1, 0x0, 0x7, 0x4a99, 0xfffffffffffffffa, 0x0, 0x40, 0x7ff, 0x8, 0x0, 0x0, 0x10000, 0xdb16, 0x1, 0x128f, 0x2, 0x4, 0x0, 0x55, 0x854, 0x1, 0x1, 0x0, 0x400, 0x9, 0x9, 0x8000, 0x7, 0x2, 0x0, 0x98e9, 0x100, 0x3, 0xfffffffffffff800, 0x6]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 03:35:16 executing program 3: getpid() syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) write$P9_RXATTRWALK(r3, 0x0, 0x0) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x3) getsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000a80), &(0x7f0000000b80)=0x6) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x3) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000500)={{0x1, 0x5, 0x4, 0xffff, 'syz1\x00', 0x7f}, 0x0, [0x8, 0x6, 0x4, 0x0, 0x5, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x6d48, 0x6, 0x0, 0x0, 0x6, 0x2000000000006, 0x5, 0x3, 0xb1, 0x8a, 0x4, 0x3, 0xffff, 0x5, 0x0, 0x9, 0x2, 0x7, 0xd7, 0xffffffffffff6474, 0x40000000000000, 0x7, 0xffffffffffff5c2a, 0x2400000000000000, 0x6, 0xffffffffffffffe0, 0x80000001, 0x81, 0x6424, 0x7, 0x0, 0x100, 0x5, 0x4, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffb, 0x5, 0x8001, 0x7, 0x4, 0x9, 0x977, 0x31dc, 0xfffffffffffff001, 0x0, 0x9, 0x9, 0xfffffffffffffffa, 0x3, 0x8001, 0x3, 0x0, 0x1, 0x0, 0x0, 0x8, 0x400, 0xbf, 0x0, 0x0, 0x6, 0x0, 0x5, 0x9f05, 0x8, 0x8, 0x4, 0x4, 0x7, 0x4, 0x1000000005, 0xb, 0x3, 0x6, 0x0, 0xfffffffffffffff8, 0xeb, 0x8, 0x7, 0x27a0, 0xffffffffffff85d9, 0x1, 0x0, 0x7, 0x4a99, 0xfffffffffffffffa, 0x0, 0x40, 0x7ff, 0x8, 0x0, 0x0, 0x10000, 0xdb16, 0x1, 0x128f, 0x2, 0x4, 0x0, 0x55, 0x854, 0x1, 0x1, 0x0, 0x400, 0x9, 0x9, 0x8000, 0x7, 0x2, 0x0, 0x98e9, 0x100, 0x3, 0xfffffffffffff800, 0x6]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 1439.991659][ T9682] device bridge_slave_1 left promiscuous mode [ 1439.998057][ T9682] bridge0: port 2(bridge_slave_1) entered disabled state [ 1440.049330][ T9682] device bridge_slave_0 left promiscuous mode [ 1440.055603][ T9682] bridge0: port 1(bridge_slave_0) entered disabled state [ 1441.538912][ T9682] device hsr_slave_0 left promiscuous mode [ 1441.578745][ T9682] device hsr_slave_1 left promiscuous mode [ 1441.628182][ T9682] team0 (unregistering): Port device team_slave_1 removed [ 1441.639913][ T9682] team0 (unregistering): Port device team_slave_0 removed [ 1441.652048][ T9682] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1441.684355][ T9682] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1441.748077][ T9682] bond0 (unregistering): Released all slaves 03:35:20 executing program 0: socket$inet6(0xa, 0x100000003, 0x33) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) r2 = inotify_init() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00007a8000)) r3 = inotify_add_watch(r2, &(0x7f0000000000)='./control\x00', 0x70) inotify_rm_watch(r2, 0x0) inotify_rm_watch(0xffffffffffffffff, r3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="cf"], 0x1) fallocate(r5, 0x0, 0x40000, 0x4) fallocate(r4, 0x0, 0x0, 0x110001) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0xd000000, r5, 0x0, 0x8}) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r7, &(0x7f0000000580)=ANY=[@ANYBLOB="b168557b2cee516345abef7657139c19572852a1e231000200009cdca8088c4db330df8b5d1f14eeb5feec1c9d75fa4478d536ffde54a3a1e871ea15c75c18365ac5b7129046880c7b000000000000000000000000000000c94229b3fd5d11dce0cb6fa9fe74ac966c9cd162fbf6d8364c85fe599d65bdfd1ac1b429b9d8f4e4951dc91342c6086c381d9851b7ac9f0c9767302a0c9f6bdd1d43bb8cabadb5cd8ce3bbf7a33fdafd15d618f6555729a01b8751def4462b86aba37d78b7dc27acbbe36dbd65ea884195f7cec8e8d578755ded13658d9f8004ad45322a4f10e2"], 0x1) fallocate(r7, 0x0, 0x40000, 0x4) fallocate(r6, 0x0, 0x0, 0x110001) fdatasync(r7) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0xd000000, r7, 0x0, 0x8}) sendmsg$NBD_CMD_STATUS(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x400d080) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 03:35:20 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) fstat(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) r3 = add_key(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) add_key$user(0x0, &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000001c0)="5c755bb00e32b5f3908b7a908fd86455b6c5cbf577253da3f8458f5d20999bd1a53ca41a5e6173ba85edbe85c4112fccd88794654d4aef715e8de74e2051a561831a59531222ab3c60dcd105449899d623725cde31fe75fc28140fb7babc5191d0657ef9c96df7b81c68f1885a76917a6229f02e7990ca9aacbc864447220c886b71495ead4b0008e14a87af261e70be95d65759dbe2b292b704c67993012152a0fadab652a610c199416c476358e8e577db9e5744b9e8ee2f3c4e248f0a3606", 0xc0, 0xfffffffffffffffb) r4 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, 0x0, r4}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r6 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) getrandom(&(0x7f00000003c0)=""/190, 0xbe, 0x1) r7 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r0, r6, 0x0, 0x102000002) 03:35:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x84000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000280)="2e36f30f531982ab06000466b97a0300000f320f20c06635100000000f22c06565660f38813c85330f01e53e660f585b85363e0f01c80f2349", 0x39}], 0xaaaaaaaaaaaacf2, 0x0, 0x0, 0xfffffffffffffde0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd55, 0x40, 0x0, 0x147) setxattr$security_evm(0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYRES16], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:20 executing program 4: getpid() syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) write$P9_RXATTRWALK(r3, 0x0, 0x0) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x3) getsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000a80), &(0x7f0000000b80)=0x6) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x3) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000500)={{0x1, 0x5, 0x4, 0xffff, 'syz1\x00', 0x7f}, 0x0, [0x8, 0x6, 0x4, 0x0, 0x5, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x6d48, 0x6, 0x0, 0x0, 0x6, 0x2000000000006, 0x5, 0x3, 0xb1, 0x8a, 0x4, 0x3, 0xffff, 0x5, 0x0, 0x9, 0x2, 0x7, 0xd7, 0xffffffffffff6474, 0x40000000000000, 0x7, 0xffffffffffff5c2a, 0x2400000000000000, 0x6, 0xffffffffffffffe0, 0x80000001, 0x81, 0x6424, 0x7, 0x0, 0x100, 0x5, 0x4, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffb, 0x5, 0x8001, 0x7, 0x4, 0x9, 0x977, 0x31dc, 0xfffffffffffff001, 0x0, 0x9, 0x9, 0xfffffffffffffffa, 0x3, 0x8001, 0x3, 0x0, 0x1, 0x0, 0x0, 0x8, 0x400, 0xbf, 0x0, 0x0, 0x6, 0x0, 0x5, 0x9f05, 0x8, 0x8, 0x4, 0x4, 0x7, 0x4, 0x1000000005, 0xb, 0x3, 0x6, 0x0, 0xfffffffffffffff8, 0xeb, 0x8, 0x7, 0x27a0, 0xffffffffffff85d9, 0x1, 0x0, 0x7, 0x4a99, 0xfffffffffffffffa, 0x0, 0x40, 0x7ff, 0x8, 0x0, 0x0, 0x10000, 0xdb16, 0x1, 0x128f, 0x2, 0x4, 0x0, 0x55, 0x854, 0x1, 0x1, 0x0, 0x400, 0x9, 0x9, 0x8000, 0x7, 0x2, 0x0, 0x98e9, 0x100, 0x3, 0xfffffffffffff800, 0x6]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 03:35:20 executing program 3: getpid() syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) write$P9_RXATTRWALK(r3, 0x0, 0x0) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x3) getsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000a80), &(0x7f0000000b80)=0x6) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x3) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000500)={{0x1, 0x5, 0x4, 0xffff, 'syz1\x00', 0x7f}, 0x0, [0x8, 0x6, 0x4, 0x0, 0x5, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x6d48, 0x6, 0x0, 0x0, 0x6, 0x2000000000006, 0x5, 0x3, 0xb1, 0x8a, 0x4, 0x3, 0xffff, 0x5, 0x0, 0x9, 0x2, 0x7, 0xd7, 0xffffffffffff6474, 0x40000000000000, 0x7, 0xffffffffffff5c2a, 0x2400000000000000, 0x6, 0xffffffffffffffe0, 0x80000001, 0x81, 0x6424, 0x7, 0x0, 0x100, 0x5, 0x4, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffb, 0x5, 0x8001, 0x7, 0x4, 0x9, 0x977, 0x31dc, 0xfffffffffffff001, 0x0, 0x9, 0x9, 0xfffffffffffffffa, 0x3, 0x8001, 0x3, 0x0, 0x1, 0x0, 0x0, 0x8, 0x400, 0xbf, 0x0, 0x0, 0x6, 0x0, 0x5, 0x9f05, 0x8, 0x8, 0x4, 0x4, 0x7, 0x4, 0x1000000005, 0xb, 0x3, 0x6, 0x0, 0xfffffffffffffff8, 0xeb, 0x8, 0x7, 0x27a0, 0xffffffffffff85d9, 0x1, 0x0, 0x7, 0x4a99, 0xfffffffffffffffa, 0x0, 0x40, 0x7ff, 0x8, 0x0, 0x0, 0x10000, 0xdb16, 0x1, 0x128f, 0x2, 0x4, 0x0, 0x55, 0x854, 0x1, 0x1, 0x0, 0x400, 0x9, 0x9, 0x8000, 0x7, 0x2, 0x0, 0x98e9, 0x100, 0x3, 0xfffffffffffff800, 0x6]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 03:35:20 executing program 5: r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x25820, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = inotify_init() fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x600, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfe18, 0xfa00, {0x4}}, 0x20) r5 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, r5, &(0x7f0000000040), 0x2, 0x0) sendmsg$key(r4, 0x0, 0x20004850) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(r2, 0x0, 0xfffffee6) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x121400, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) unshare(0x60000000) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) [ 1442.668707][T26329] IPVS: ftp: loaded support on port[0] = 21 03:35:20 executing program 1: r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x25820, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = inotify_init() fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x600, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfe18, 0xfa00, {0x4}}, 0x20) r5 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, r5, &(0x7f0000000040), 0x2, 0x0) sendmsg$key(r4, 0x0, 0x20004850) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(r2, 0x0, 0xfffffee6) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x121400, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) unshare(0x60000000) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) 03:35:20 executing program 3: r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x25820, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = inotify_init() fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x600, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfe18, 0xfa00, {0x4}}, 0x20) r5 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, r5, &(0x7f0000000040), 0x2, 0x0) sendmsg$key(r4, 0x0, 0x20004850) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(r2, 0x0, 0xfffffee6) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x121400, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) unshare(0x60000000) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) 03:35:20 executing program 4: socket$inet6(0xa, 0x100000003, 0x33) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) r2 = inotify_init() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00007a8000)) r3 = inotify_add_watch(r2, &(0x7f0000000000)='./control\x00', 0x70) inotify_rm_watch(r2, 0x0) inotify_rm_watch(0xffffffffffffffff, r3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="cf"], 0x1) fallocate(r5, 0x0, 0x40000, 0x4) fallocate(r4, 0x0, 0x0, 0x110001) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0xd000000, r5, 0x0, 0x8}) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r7, &(0x7f0000000580)=ANY=[@ANYBLOB="b168557b2cee516345abef7657139c19572852a1e231000200009cdca8088c4db330df8b5d1f14eeb5feec1c9d75fa4478d536ffde54a3a1e871ea15c75c18365ac5b7129046880c7b000000000000000000000000000000c94229b3fd5d11dce0cb6fa9fe74ac966c9cd162fbf6d8364c85fe599d65bdfd1ac1b429b9d8f4e4951dc91342c6086c381d9851b7ac9f0c9767302a0c9f6bdd1d43bb8cabadb5cd8ce3bbf7a33fdafd15d618f6555729a01b8751def4462b86aba37d78b7dc27acbbe36dbd65ea884195f7cec8e8d578755ded13658d9f8004ad45322a4f10e2"], 0x1) fallocate(r7, 0x0, 0x40000, 0x4) fallocate(r6, 0x0, 0x0, 0x110001) fdatasync(r7) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0xd000000, r7, 0x0, 0x8}) sendmsg$NBD_CMD_STATUS(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x400d080) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) [ 1443.201509][T26339] bridge0: port 3(gretap0) entered blocking state 03:35:21 executing program 2: socket$inet6(0xa, 0x100000003, 0x33) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) r2 = inotify_init() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00007a8000)) r3 = inotify_add_watch(r2, &(0x7f0000000000)='./control\x00', 0x70) inotify_rm_watch(r2, 0x0) inotify_rm_watch(0xffffffffffffffff, r3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="cf"], 0x1) fallocate(r5, 0x0, 0x40000, 0x4) fallocate(r4, 0x0, 0x0, 0x110001) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0xd000000, r5, 0x0, 0x8}) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r7, &(0x7f0000000580)=ANY=[@ANYBLOB="b168557b2cee516345abef7657139c19572852a1e231000200009cdca8088c4db330df8b5d1f14eeb5feec1c9d75fa4478d536ffde54a3a1e871ea15c75c18365ac5b7129046880c7b000000000000000000000000000000c94229b3fd5d11dce0cb6fa9fe74ac966c9cd162fbf6d8364c85fe599d65bdfd1ac1b429b9d8f4e4951dc91342c6086c381d9851b7ac9f0c9767302a0c9f6bdd1d43bb8cabadb5cd8ce3bbf7a33fdafd15d618f6555729a01b8751def4462b86aba37d78b7dc27acbbe36dbd65ea884195f7cec8e8d578755ded13658d9f8004ad45322a4f10e2"], 0x1) fallocate(r7, 0x0, 0x40000, 0x4) fallocate(r6, 0x0, 0x0, 0x110001) fdatasync(r7) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0xd000000, r7, 0x0, 0x8}) sendmsg$NBD_CMD_STATUS(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x400d080) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) [ 1443.315611][T26339] bridge0: port 3(gretap0) entered disabled state 03:35:21 executing program 5: r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x25820, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = inotify_init() fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x600, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfe18, 0xfa00, {0x4}}, 0x20) r5 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, r5, &(0x7f0000000040), 0x2, 0x0) sendmsg$key(r4, 0x0, 0x20004850) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(r2, 0x0, 0xfffffee6) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x121400, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) unshare(0x60000000) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) [ 1443.544282][T26339] device gretap0 entered promiscuous mode [ 1443.599318][T26341] IPVS: ftp: loaded support on port[0] = 21 [ 1443.622281][T26348] IPVS: ftp: loaded support on port[0] = 21 [ 1443.641292][T26339] bridge0: port 3(gretap0) entered blocking state [ 1443.648600][T26339] bridge0: port 3(gretap0) entered forwarding state 03:35:21 executing program 0: socket$inet6(0xa, 0x100000003, 0x33) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) r2 = inotify_init() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00007a8000)) r3 = inotify_add_watch(r2, &(0x7f0000000000)='./control\x00', 0x70) inotify_rm_watch(r2, 0x0) inotify_rm_watch(0xffffffffffffffff, r3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="cf"], 0x1) fallocate(r5, 0x0, 0x40000, 0x4) fallocate(r4, 0x0, 0x0, 0x110001) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0xd000000, r5, 0x0, 0x8}) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r7, &(0x7f0000000580)=ANY=[@ANYBLOB="b168557b2cee516345abef7657139c19572852a1e231000200009cdca8088c4db330df8b5d1f14eeb5feec1c9d75fa4478d536ffde54a3a1e871ea15c75c18365ac5b7129046880c7b000000000000000000000000000000c94229b3fd5d11dce0cb6fa9fe74ac966c9cd162fbf6d8364c85fe599d65bdfd1ac1b429b9d8f4e4951dc91342c6086c381d9851b7ac9f0c9767302a0c9f6bdd1d43bb8cabadb5cd8ce3bbf7a33fdafd15d618f6555729a01b8751def4462b86aba37d78b7dc27acbbe36dbd65ea884195f7cec8e8d578755ded13658d9f8004ad45322a4f10e2"], 0x1) fallocate(r7, 0x0, 0x40000, 0x4) fallocate(r6, 0x0, 0x0, 0x110001) fdatasync(r7) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0xd000000, r7, 0x0, 0x8}) sendmsg$NBD_CMD_STATUS(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x400d080) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) [ 1443.772711][T26345] bridge0: port 3(gretap0) entered blocking state [ 1443.780567][T26345] bridge0: port 3(gretap0) entered disabled state [ 1443.804681][T26345] device gretap0 entered promiscuous mode [ 1443.825381][T26345] bridge0: port 3(gretap0) entered blocking state [ 1443.832076][T26345] bridge0: port 3(gretap0) entered forwarding state [ 1444.047742][T26358] IPVS: ftp: loaded support on port[0] = 21 03:35:22 executing program 2: socket$inet6(0xa, 0x100000003, 0x33) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) r2 = inotify_init() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00007a8000)) r3 = inotify_add_watch(r2, &(0x7f0000000000)='./control\x00', 0x70) inotify_rm_watch(r2, 0x0) inotify_rm_watch(0xffffffffffffffff, r3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="cf"], 0x1) fallocate(r5, 0x0, 0x40000, 0x4) fallocate(r4, 0x0, 0x0, 0x110001) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0xd000000, r5, 0x0, 0x8}) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r7, &(0x7f0000000580)=ANY=[@ANYBLOB="b168557b2cee516345abef7657139c19572852a1e231000200009cdca8088c4db330df8b5d1f14eeb5feec1c9d75fa4478d536ffde54a3a1e871ea15c75c18365ac5b7129046880c7b000000000000000000000000000000c94229b3fd5d11dce0cb6fa9fe74ac966c9cd162fbf6d8364c85fe599d65bdfd1ac1b429b9d8f4e4951dc91342c6086c381d9851b7ac9f0c9767302a0c9f6bdd1d43bb8cabadb5cd8ce3bbf7a33fdafd15d618f6555729a01b8751def4462b86aba37d78b7dc27acbbe36dbd65ea884195f7cec8e8d578755ded13658d9f8004ad45322a4f10e2"], 0x1) fallocate(r7, 0x0, 0x40000, 0x4) fallocate(r6, 0x0, 0x0, 0x110001) fdatasync(r7) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0xd000000, r7, 0x0, 0x8}) sendmsg$NBD_CMD_STATUS(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x400d080) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 03:35:22 executing program 4: socket$inet6(0xa, 0x100000003, 0x33) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) r2 = inotify_init() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00007a8000)) r3 = inotify_add_watch(r2, &(0x7f0000000000)='./control\x00', 0x70) inotify_rm_watch(r2, 0x0) inotify_rm_watch(0xffffffffffffffff, r3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="cf"], 0x1) fallocate(r5, 0x0, 0x40000, 0x4) fallocate(r4, 0x0, 0x0, 0x110001) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0xd000000, r5, 0x0, 0x8}) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r7, &(0x7f0000000580)=ANY=[@ANYBLOB="b168557b2cee516345abef7657139c19572852a1e231000200009cdca8088c4db330df8b5d1f14eeb5feec1c9d75fa4478d536ffde54a3a1e871ea15c75c18365ac5b7129046880c7b000000000000000000000000000000c94229b3fd5d11dce0cb6fa9fe74ac966c9cd162fbf6d8364c85fe599d65bdfd1ac1b429b9d8f4e4951dc91342c6086c381d9851b7ac9f0c9767302a0c9f6bdd1d43bb8cabadb5cd8ce3bbf7a33fdafd15d618f6555729a01b8751def4462b86aba37d78b7dc27acbbe36dbd65ea884195f7cec8e8d578755ded13658d9f8004ad45322a4f10e2"], 0x1) fallocate(r7, 0x0, 0x40000, 0x4) fallocate(r6, 0x0, 0x0, 0x110001) fdatasync(r7) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0xd000000, r7, 0x0, 0x8}) sendmsg$NBD_CMD_STATUS(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x400d080) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 03:35:22 executing program 0: socket$inet6(0xa, 0x100000003, 0x33) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) r2 = inotify_init() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00007a8000)) r3 = inotify_add_watch(r2, &(0x7f0000000000)='./control\x00', 0x70) inotify_rm_watch(r2, 0x0) inotify_rm_watch(0xffffffffffffffff, r3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="cf"], 0x1) fallocate(r5, 0x0, 0x40000, 0x4) fallocate(r4, 0x0, 0x0, 0x110001) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0xd000000, r5, 0x0, 0x8}) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r7, &(0x7f0000000580)=ANY=[@ANYBLOB="b168557b2cee516345abef7657139c19572852a1e231000200009cdca8088c4db330df8b5d1f14eeb5feec1c9d75fa4478d536ffde54a3a1e871ea15c75c18365ac5b7129046880c7b000000000000000000000000000000c94229b3fd5d11dce0cb6fa9fe74ac966c9cd162fbf6d8364c85fe599d65bdfd1ac1b429b9d8f4e4951dc91342c6086c381d9851b7ac9f0c9767302a0c9f6bdd1d43bb8cabadb5cd8ce3bbf7a33fdafd15d618f6555729a01b8751def4462b86aba37d78b7dc27acbbe36dbd65ea884195f7cec8e8d578755ded13658d9f8004ad45322a4f10e2"], 0x1) fallocate(r7, 0x0, 0x40000, 0x4) fallocate(r6, 0x0, 0x0, 0x110001) fdatasync(r7) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0xd000000, r7, 0x0, 0x8}) sendmsg$NBD_CMD_STATUS(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x400d080) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 03:35:23 executing program 2: socket$inet6(0xa, 0x100000003, 0x33) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) r2 = inotify_init() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00007a8000)) r3 = inotify_add_watch(r2, &(0x7f0000000000)='./control\x00', 0x70) inotify_rm_watch(r2, 0x0) inotify_rm_watch(0xffffffffffffffff, r3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="cf"], 0x1) fallocate(r5, 0x0, 0x40000, 0x4) fallocate(r4, 0x0, 0x0, 0x110001) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0xd000000, r5, 0x0, 0x8}) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r7, &(0x7f0000000580)=ANY=[@ANYBLOB="b168557b2cee516345abef7657139c19572852a1e231000200009cdca8088c4db330df8b5d1f14eeb5feec1c9d75fa4478d536ffde54a3a1e871ea15c75c18365ac5b7129046880c7b000000000000000000000000000000c94229b3fd5d11dce0cb6fa9fe74ac966c9cd162fbf6d8364c85fe599d65bdfd1ac1b429b9d8f4e4951dc91342c6086c381d9851b7ac9f0c9767302a0c9f6bdd1d43bb8cabadb5cd8ce3bbf7a33fdafd15d618f6555729a01b8751def4462b86aba37d78b7dc27acbbe36dbd65ea884195f7cec8e8d578755ded13658d9f8004ad45322a4f10e2"], 0x1) fallocate(r7, 0x0, 0x40000, 0x4) fallocate(r6, 0x0, 0x0, 0x110001) fdatasync(r7) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0xd000000, r7, 0x0, 0x8}) sendmsg$NBD_CMD_STATUS(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x400d080) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 03:35:23 executing program 4: socket$inet6(0xa, 0x100000003, 0x33) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) r2 = inotify_init() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00007a8000)) r3 = inotify_add_watch(r2, &(0x7f0000000000)='./control\x00', 0x70) inotify_rm_watch(r2, 0x0) inotify_rm_watch(0xffffffffffffffff, r3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="cf"], 0x1) fallocate(r5, 0x0, 0x40000, 0x4) fallocate(r4, 0x0, 0x0, 0x110001) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0xd000000, r5, 0x0, 0x8}) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r7, &(0x7f0000000580)=ANY=[@ANYBLOB="b168557b2cee516345abef7657139c19572852a1e231000200009cdca8088c4db330df8b5d1f14eeb5feec1c9d75fa4478d536ffde54a3a1e871ea15c75c18365ac5b7129046880c7b000000000000000000000000000000c94229b3fd5d11dce0cb6fa9fe74ac966c9cd162fbf6d8364c85fe599d65bdfd1ac1b429b9d8f4e4951dc91342c6086c381d9851b7ac9f0c9767302a0c9f6bdd1d43bb8cabadb5cd8ce3bbf7a33fdafd15d618f6555729a01b8751def4462b86aba37d78b7dc27acbbe36dbd65ea884195f7cec8e8d578755ded13658d9f8004ad45322a4f10e2"], 0x1) fallocate(r7, 0x0, 0x40000, 0x4) fallocate(r6, 0x0, 0x0, 0x110001) fdatasync(r7) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0xd000000, r7, 0x0, 0x8}) sendmsg$NBD_CMD_STATUS(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x400d080) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 03:35:23 executing program 0: socket$inet6(0xa, 0x100000003, 0x33) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) r2 = inotify_init() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00007a8000)) r3 = inotify_add_watch(r2, &(0x7f0000000000)='./control\x00', 0x70) inotify_rm_watch(r2, 0x0) inotify_rm_watch(0xffffffffffffffff, r3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="cf"], 0x1) fallocate(r5, 0x0, 0x40000, 0x4) fallocate(r4, 0x0, 0x0, 0x110001) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0xd000000, r5, 0x0, 0x8}) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r7, &(0x7f0000000580)=ANY=[@ANYBLOB="b168557b2cee516345abef7657139c19572852a1e231000200009cdca8088c4db330df8b5d1f14eeb5feec1c9d75fa4478d536ffde54a3a1e871ea15c75c18365ac5b7129046880c7b000000000000000000000000000000c94229b3fd5d11dce0cb6fa9fe74ac966c9cd162fbf6d8364c85fe599d65bdfd1ac1b429b9d8f4e4951dc91342c6086c381d9851b7ac9f0c9767302a0c9f6bdd1d43bb8cabadb5cd8ce3bbf7a33fdafd15d618f6555729a01b8751def4462b86aba37d78b7dc27acbbe36dbd65ea884195f7cec8e8d578755ded13658d9f8004ad45322a4f10e2"], 0x1) fallocate(r7, 0x0, 0x40000, 0x4) fallocate(r6, 0x0, 0x0, 0x110001) fdatasync(r7) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0xd000000, r7, 0x0, 0x8}) sendmsg$NBD_CMD_STATUS(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x400d080) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 03:35:26 executing program 1: r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x25820, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = inotify_init() fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x600, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfe18, 0xfa00, {0x4}}, 0x20) r5 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, r5, &(0x7f0000000040), 0x2, 0x0) sendmsg$key(r4, 0x0, 0x20004850) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(r2, 0x0, 0xfffffee6) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x121400, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) unshare(0x60000000) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) 03:35:26 executing program 2: socket$inet6(0xa, 0x100000003, 0x33) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) r2 = inotify_init() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00007a8000)) r3 = inotify_add_watch(r2, &(0x7f0000000000)='./control\x00', 0x70) inotify_rm_watch(r2, 0x0) inotify_rm_watch(0xffffffffffffffff, r3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="cf"], 0x1) fallocate(r5, 0x0, 0x40000, 0x4) fallocate(r4, 0x0, 0x0, 0x110001) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0xd000000, r5, 0x0, 0x8}) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r7, &(0x7f0000000580)=ANY=[@ANYBLOB="b168557b2cee516345abef7657139c19572852a1e231000200009cdca8088c4db330df8b5d1f14eeb5feec1c9d75fa4478d536ffde54a3a1e871ea15c75c18365ac5b7129046880c7b000000000000000000000000000000c94229b3fd5d11dce0cb6fa9fe74ac966c9cd162fbf6d8364c85fe599d65bdfd1ac1b429b9d8f4e4951dc91342c6086c381d9851b7ac9f0c9767302a0c9f6bdd1d43bb8cabadb5cd8ce3bbf7a33fdafd15d618f6555729a01b8751def4462b86aba37d78b7dc27acbbe36dbd65ea884195f7cec8e8d578755ded13658d9f8004ad45322a4f10e2"], 0x1) fallocate(r7, 0x0, 0x40000, 0x4) fallocate(r6, 0x0, 0x0, 0x110001) fdatasync(r7) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0xd000000, r7, 0x0, 0x8}) sendmsg$NBD_CMD_STATUS(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x400d080) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 03:35:26 executing program 0: socket$inet6(0xa, 0x100000003, 0x33) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) r2 = inotify_init() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00007a8000)) r3 = inotify_add_watch(r2, &(0x7f0000000000)='./control\x00', 0x70) inotify_rm_watch(r2, 0x0) inotify_rm_watch(0xffffffffffffffff, r3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="cf"], 0x1) fallocate(r5, 0x0, 0x40000, 0x4) fallocate(r4, 0x0, 0x0, 0x110001) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0xd000000, r5, 0x0, 0x8}) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r7, &(0x7f0000000580)=ANY=[@ANYBLOB="b168557b2cee516345abef7657139c19572852a1e231000200009cdca8088c4db330df8b5d1f14eeb5feec1c9d75fa4478d536ffde54a3a1e871ea15c75c18365ac5b7129046880c7b000000000000000000000000000000c94229b3fd5d11dce0cb6fa9fe74ac966c9cd162fbf6d8364c85fe599d65bdfd1ac1b429b9d8f4e4951dc91342c6086c381d9851b7ac9f0c9767302a0c9f6bdd1d43bb8cabadb5cd8ce3bbf7a33fdafd15d618f6555729a01b8751def4462b86aba37d78b7dc27acbbe36dbd65ea884195f7cec8e8d578755ded13658d9f8004ad45322a4f10e2"], 0x1) fallocate(r7, 0x0, 0x40000, 0x4) fallocate(r6, 0x0, 0x0, 0x110001) fdatasync(r7) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0xd000000, r7, 0x0, 0x8}) sendmsg$NBD_CMD_STATUS(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x400d080) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 03:35:26 executing program 4: socket$inet6(0xa, 0x100000003, 0x33) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) r2 = inotify_init() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00007a8000)) r3 = inotify_add_watch(r2, &(0x7f0000000000)='./control\x00', 0x70) inotify_rm_watch(r2, 0x0) inotify_rm_watch(0xffffffffffffffff, r3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="cf"], 0x1) fallocate(r5, 0x0, 0x40000, 0x4) fallocate(r4, 0x0, 0x0, 0x110001) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0xd000000, r5, 0x0, 0x8}) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r7, &(0x7f0000000580)=ANY=[@ANYBLOB="b168557b2cee516345abef7657139c19572852a1e231000200009cdca8088c4db330df8b5d1f14eeb5feec1c9d75fa4478d536ffde54a3a1e871ea15c75c18365ac5b7129046880c7b000000000000000000000000000000c94229b3fd5d11dce0cb6fa9fe74ac966c9cd162fbf6d8364c85fe599d65bdfd1ac1b429b9d8f4e4951dc91342c6086c381d9851b7ac9f0c9767302a0c9f6bdd1d43bb8cabadb5cd8ce3bbf7a33fdafd15d618f6555729a01b8751def4462b86aba37d78b7dc27acbbe36dbd65ea884195f7cec8e8d578755ded13658d9f8004ad45322a4f10e2"], 0x1) fallocate(r7, 0x0, 0x40000, 0x4) fallocate(r6, 0x0, 0x0, 0x110001) fdatasync(r7) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0xd000000, r7, 0x0, 0x8}) sendmsg$NBD_CMD_STATUS(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x400d080) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 03:35:26 executing program 5: r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x25820, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = inotify_init() fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x600, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfe18, 0xfa00, {0x4}}, 0x20) r5 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, r5, &(0x7f0000000040), 0x2, 0x0) sendmsg$key(r4, 0x0, 0x20004850) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(r2, 0x0, 0xfffffee6) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x121400, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) unshare(0x60000000) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) 03:35:26 executing program 3: r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x25820, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = inotify_init() fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x600, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfe18, 0xfa00, {0x4}}, 0x20) r5 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, r5, &(0x7f0000000040), 0x2, 0x0) sendmsg$key(r4, 0x0, 0x20004850) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(r2, 0x0, 0xfffffee6) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x121400, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) unshare(0x60000000) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) [ 1448.531747][T26409] IPVS: ftp: loaded support on port[0] = 21 [ 1448.619561][T26415] IPVS: ftp: loaded support on port[0] = 21 [ 1448.666770][T26418] IPVS: ftp: loaded support on port[0] = 21 03:35:27 executing program 1: r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x25820, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = inotify_init() fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x600, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfe18, 0xfa00, {0x4}}, 0x20) r5 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, r5, &(0x7f0000000040), 0x2, 0x0) sendmsg$key(r4, 0x0, 0x20004850) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(r2, 0x0, 0xfffffee6) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x121400, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) unshare(0x60000000) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) 03:35:27 executing program 3: r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x25820, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = inotify_init() fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x600, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfe18, 0xfa00, {0x4}}, 0x20) r5 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, r5, &(0x7f0000000040), 0x2, 0x0) sendmsg$key(r4, 0x0, 0x20004850) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(r2, 0x0, 0xfffffee6) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x121400, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) unshare(0x60000000) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) 03:35:27 executing program 4: socket$inet6(0xa, 0x100000003, 0x33) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) r2 = inotify_init() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00007a8000)) r3 = inotify_add_watch(r2, &(0x7f0000000000)='./control\x00', 0x70) inotify_rm_watch(r2, 0x0) inotify_rm_watch(0xffffffffffffffff, r3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="cf"], 0x1) fallocate(r5, 0x0, 0x40000, 0x4) fallocate(r4, 0x0, 0x0, 0x110001) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0xd000000, r5, 0x0, 0x8}) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r7, &(0x7f0000000580)=ANY=[@ANYBLOB="b168557b2cee516345abef7657139c19572852a1e231000200009cdca8088c4db330df8b5d1f14eeb5feec1c9d75fa4478d536ffde54a3a1e871ea15c75c18365ac5b7129046880c7b000000000000000000000000000000c94229b3fd5d11dce0cb6fa9fe74ac966c9cd162fbf6d8364c85fe599d65bdfd1ac1b429b9d8f4e4951dc91342c6086c381d9851b7ac9f0c9767302a0c9f6bdd1d43bb8cabadb5cd8ce3bbf7a33fdafd15d618f6555729a01b8751def4462b86aba37d78b7dc27acbbe36dbd65ea884195f7cec8e8d578755ded13658d9f8004ad45322a4f10e2"], 0x1) fallocate(r7, 0x0, 0x40000, 0x4) fallocate(r6, 0x0, 0x0, 0x110001) fdatasync(r7) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0xd000000, r7, 0x0, 0x8}) sendmsg$NBD_CMD_STATUS(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x400d080) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 03:35:27 executing program 2: socket$inet6(0xa, 0x100000003, 0x33) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) r2 = inotify_init() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00007a8000)) r3 = inotify_add_watch(r2, &(0x7f0000000000)='./control\x00', 0x70) inotify_rm_watch(r2, 0x0) inotify_rm_watch(0xffffffffffffffff, r3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="cf"], 0x1) fallocate(r5, 0x0, 0x40000, 0x4) fallocate(r4, 0x0, 0x0, 0x110001) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0xd000000, r5, 0x0, 0x8}) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r7, &(0x7f0000000580)=ANY=[@ANYBLOB="b168557b2cee516345abef7657139c19572852a1e231000200009cdca8088c4db330df8b5d1f14eeb5feec1c9d75fa4478d536ffde54a3a1e871ea15c75c18365ac5b7129046880c7b000000000000000000000000000000c94229b3fd5d11dce0cb6fa9fe74ac966c9cd162fbf6d8364c85fe599d65bdfd1ac1b429b9d8f4e4951dc91342c6086c381d9851b7ac9f0c9767302a0c9f6bdd1d43bb8cabadb5cd8ce3bbf7a33fdafd15d618f6555729a01b8751def4462b86aba37d78b7dc27acbbe36dbd65ea884195f7cec8e8d578755ded13658d9f8004ad45322a4f10e2"], 0x1) fallocate(r7, 0x0, 0x40000, 0x4) fallocate(r6, 0x0, 0x0, 0x110001) fdatasync(r7) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0xd000000, r7, 0x0, 0x8}) sendmsg$NBD_CMD_STATUS(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x400d080) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 03:35:27 executing program 5: socket$inet6(0xa, 0x100000003, 0x33) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) r2 = inotify_init() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00007a8000)) r3 = inotify_add_watch(r2, &(0x7f0000000000)='./control\x00', 0x70) inotify_rm_watch(r2, 0x0) inotify_rm_watch(0xffffffffffffffff, r3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="cf"], 0x1) fallocate(r5, 0x0, 0x40000, 0x4) fallocate(r4, 0x0, 0x0, 0x110001) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0xd000000, r5, 0x0, 0x8}) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r7, &(0x7f0000000580)=ANY=[@ANYBLOB="b168557b2cee516345abef7657139c19572852a1e231000200009cdca8088c4db330df8b5d1f14eeb5feec1c9d75fa4478d536ffde54a3a1e871ea15c75c18365ac5b7129046880c7b000000000000000000000000000000c94229b3fd5d11dce0cb6fa9fe74ac966c9cd162fbf6d8364c85fe599d65bdfd1ac1b429b9d8f4e4951dc91342c6086c381d9851b7ac9f0c9767302a0c9f6bdd1d43bb8cabadb5cd8ce3bbf7a33fdafd15d618f6555729a01b8751def4462b86aba37d78b7dc27acbbe36dbd65ea884195f7cec8e8d578755ded13658d9f8004ad45322a4f10e2"], 0x1) fallocate(r7, 0x0, 0x40000, 0x4) fallocate(r6, 0x0, 0x0, 0x110001) fdatasync(r7) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0xd000000, r7, 0x0, 0x8}) sendmsg$NBD_CMD_STATUS(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x400d080) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 03:35:27 executing program 0: socket$inet6(0xa, 0x100000003, 0x33) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) r2 = inotify_init() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00007a8000)) r3 = inotify_add_watch(r2, &(0x7f0000000000)='./control\x00', 0x70) inotify_rm_watch(r2, 0x0) inotify_rm_watch(0xffffffffffffffff, r3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="cf"], 0x1) fallocate(r5, 0x0, 0x40000, 0x4) fallocate(r4, 0x0, 0x0, 0x110001) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0xd000000, r5, 0x0, 0x8}) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r7, &(0x7f0000000580)=ANY=[@ANYBLOB="b168557b2cee516345abef7657139c19572852a1e231000200009cdca8088c4db330df8b5d1f14eeb5feec1c9d75fa4478d536ffde54a3a1e871ea15c75c18365ac5b7129046880c7b000000000000000000000000000000c94229b3fd5d11dce0cb6fa9fe74ac966c9cd162fbf6d8364c85fe599d65bdfd1ac1b429b9d8f4e4951dc91342c6086c381d9851b7ac9f0c9767302a0c9f6bdd1d43bb8cabadb5cd8ce3bbf7a33fdafd15d618f6555729a01b8751def4462b86aba37d78b7dc27acbbe36dbd65ea884195f7cec8e8d578755ded13658d9f8004ad45322a4f10e2"], 0x1) fallocate(r7, 0x0, 0x40000, 0x4) fallocate(r6, 0x0, 0x0, 0x110001) fdatasync(r7) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0xd000000, r7, 0x0, 0x8}) sendmsg$NBD_CMD_STATUS(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x400d080) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) [ 1449.710109][T26434] IPVS: ftp: loaded support on port[0] = 21 [ 1449.719724][T26432] IPVS: ftp: loaded support on port[0] = 21 03:35:28 executing program 1: socket$inet6(0xa, 0x100000003, 0x33) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) r2 = inotify_init() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00007a8000)) r3 = inotify_add_watch(r2, &(0x7f0000000000)='./control\x00', 0x70) inotify_rm_watch(r2, 0x0) inotify_rm_watch(0xffffffffffffffff, r3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="cf"], 0x1) fallocate(r5, 0x0, 0x40000, 0x4) fallocate(r4, 0x0, 0x0, 0x110001) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0xd000000, r5, 0x0, 0x8}) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r7, &(0x7f0000000580)=ANY=[@ANYBLOB="b168557b2cee516345abef7657139c19572852a1e231000200009cdca8088c4db330df8b5d1f14eeb5feec1c9d75fa4478d536ffde54a3a1e871ea15c75c18365ac5b7129046880c7b000000000000000000000000000000c94229b3fd5d11dce0cb6fa9fe74ac966c9cd162fbf6d8364c85fe599d65bdfd1ac1b429b9d8f4e4951dc91342c6086c381d9851b7ac9f0c9767302a0c9f6bdd1d43bb8cabadb5cd8ce3bbf7a33fdafd15d618f6555729a01b8751def4462b86aba37d78b7dc27acbbe36dbd65ea884195f7cec8e8d578755ded13658d9f8004ad45322a4f10e2"], 0x1) fallocate(r7, 0x0, 0x40000, 0x4) fallocate(r6, 0x0, 0x0, 0x110001) fdatasync(r7) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0xd000000, r7, 0x0, 0x8}) sendmsg$NBD_CMD_STATUS(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x400d080) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 03:35:28 executing program 3: getpid() syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) write$P9_RXATTRWALK(r3, 0x0, 0x0) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x3) getsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000a80), &(0x7f0000000b80)=0x6) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x3) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000500)={{0x1, 0x5, 0x4, 0xffff, 'syz1\x00', 0x7f}, 0x0, [0x8, 0x6, 0x4, 0x0, 0x5, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x6d48, 0x6, 0x0, 0x0, 0x6, 0x2000000000006, 0x5, 0x3, 0xb1, 0x8a, 0x4, 0x3, 0xffff, 0x5, 0x0, 0x9, 0x2, 0x7, 0xd7, 0xffffffffffff6474, 0x40000000000000, 0x7, 0xffffffffffff5c2a, 0x2400000000000000, 0x6, 0xffffffffffffffe0, 0x80000001, 0x81, 0x6424, 0x7, 0x0, 0x100, 0x5, 0x4, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffb, 0x5, 0x8001, 0x7, 0x4, 0x9, 0x977, 0x31dc, 0xfffffffffffff001, 0x0, 0x9, 0x9, 0xfffffffffffffffa, 0x3, 0x8001, 0x3, 0x0, 0x1, 0x0, 0x0, 0x8, 0x400, 0xbf, 0x0, 0x0, 0x6, 0x0, 0x5, 0x9f05, 0x8, 0x8, 0x4, 0x4, 0x7, 0x4, 0x1000000005, 0xb, 0x3, 0x6, 0x0, 0xfffffffffffffff8, 0xeb, 0x8, 0x7, 0x27a0, 0xffffffffffff85d9, 0x1, 0x0, 0x7, 0x4a99, 0xfffffffffffffffa, 0x0, 0x40, 0x7ff, 0x8, 0x0, 0x0, 0x10000, 0xdb16, 0x1, 0x128f, 0x2, 0x4, 0x0, 0x55, 0x854, 0x1, 0x1, 0x0, 0x400, 0x9, 0x9, 0x8000, 0x7, 0x2, 0x0, 0x98e9, 0x100, 0x3, 0xfffffffffffff800, 0x6]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 03:35:28 executing program 2: socket$inet6(0xa, 0x100000003, 0x33) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) r2 = inotify_init() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00007a8000)) r3 = inotify_add_watch(r2, &(0x7f0000000000)='./control\x00', 0x70) inotify_rm_watch(r2, 0x0) inotify_rm_watch(0xffffffffffffffff, r3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="cf"], 0x1) fallocate(r5, 0x0, 0x40000, 0x4) fallocate(r4, 0x0, 0x0, 0x110001) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0xd000000, r5, 0x0, 0x8}) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r7, &(0x7f0000000580)=ANY=[@ANYBLOB="b168557b2cee516345abef7657139c19572852a1e231000200009cdca8088c4db330df8b5d1f14eeb5feec1c9d75fa4478d536ffde54a3a1e871ea15c75c18365ac5b7129046880c7b000000000000000000000000000000c94229b3fd5d11dce0cb6fa9fe74ac966c9cd162fbf6d8364c85fe599d65bdfd1ac1b429b9d8f4e4951dc91342c6086c381d9851b7ac9f0c9767302a0c9f6bdd1d43bb8cabadb5cd8ce3bbf7a33fdafd15d618f6555729a01b8751def4462b86aba37d78b7dc27acbbe36dbd65ea884195f7cec8e8d578755ded13658d9f8004ad45322a4f10e2"], 0x1) fallocate(r7, 0x0, 0x40000, 0x4) fallocate(r6, 0x0, 0x0, 0x110001) fdatasync(r7) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0xd000000, r7, 0x0, 0x8}) sendmsg$NBD_CMD_STATUS(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x400d080) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 03:35:28 executing program 5: socket$inet6(0xa, 0x100000003, 0x33) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) r2 = inotify_init() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00007a8000)) r3 = inotify_add_watch(r2, &(0x7f0000000000)='./control\x00', 0x70) inotify_rm_watch(r2, 0x0) inotify_rm_watch(0xffffffffffffffff, r3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="cf"], 0x1) fallocate(r5, 0x0, 0x40000, 0x4) fallocate(r4, 0x0, 0x0, 0x110001) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0xd000000, r5, 0x0, 0x8}) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r7, &(0x7f0000000580)=ANY=[@ANYBLOB="b168557b2cee516345abef7657139c19572852a1e231000200009cdca8088c4db330df8b5d1f14eeb5feec1c9d75fa4478d536ffde54a3a1e871ea15c75c18365ac5b7129046880c7b000000000000000000000000000000c94229b3fd5d11dce0cb6fa9fe74ac966c9cd162fbf6d8364c85fe599d65bdfd1ac1b429b9d8f4e4951dc91342c6086c381d9851b7ac9f0c9767302a0c9f6bdd1d43bb8cabadb5cd8ce3bbf7a33fdafd15d618f6555729a01b8751def4462b86aba37d78b7dc27acbbe36dbd65ea884195f7cec8e8d578755ded13658d9f8004ad45322a4f10e2"], 0x1) fallocate(r7, 0x0, 0x40000, 0x4) fallocate(r6, 0x0, 0x0, 0x110001) fdatasync(r7) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0xd000000, r7, 0x0, 0x8}) sendmsg$NBD_CMD_STATUS(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x400d080) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) [ 1451.047647][T26460] fuse: Bad value for 'fd' 03:35:28 executing program 4: socket$inet6(0xa, 0x100000003, 0x33) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) r2 = inotify_init() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00007a8000)) r3 = inotify_add_watch(r2, &(0x7f0000000000)='./control\x00', 0x70) inotify_rm_watch(r2, 0x0) inotify_rm_watch(0xffffffffffffffff, r3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="cf"], 0x1) fallocate(r5, 0x0, 0x40000, 0x4) fallocate(r4, 0x0, 0x0, 0x110001) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0xd000000, r5, 0x0, 0x8}) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r7, &(0x7f0000000580)=ANY=[@ANYBLOB="b168557b2cee516345abef7657139c19572852a1e231000200009cdca8088c4db330df8b5d1f14eeb5feec1c9d75fa4478d536ffde54a3a1e871ea15c75c18365ac5b7129046880c7b000000000000000000000000000000c94229b3fd5d11dce0cb6fa9fe74ac966c9cd162fbf6d8364c85fe599d65bdfd1ac1b429b9d8f4e4951dc91342c6086c381d9851b7ac9f0c9767302a0c9f6bdd1d43bb8cabadb5cd8ce3bbf7a33fdafd15d618f6555729a01b8751def4462b86aba37d78b7dc27acbbe36dbd65ea884195f7cec8e8d578755ded13658d9f8004ad45322a4f10e2"], 0x1) fallocate(r7, 0x0, 0x40000, 0x4) fallocate(r6, 0x0, 0x0, 0x110001) fdatasync(r7) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0xd000000, r7, 0x0, 0x8}) sendmsg$NBD_CMD_STATUS(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x400d080) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 03:35:29 executing program 3: getpid() syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) write$P9_RXATTRWALK(r3, 0x0, 0x0) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x3) getsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000a80), &(0x7f0000000b80)=0x6) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x3) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000500)={{0x1, 0x5, 0x4, 0xffff, 'syz1\x00', 0x7f}, 0x0, [0x8, 0x6, 0x4, 0x0, 0x5, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x6d48, 0x6, 0x0, 0x0, 0x6, 0x2000000000006, 0x5, 0x3, 0xb1, 0x8a, 0x4, 0x3, 0xffff, 0x5, 0x0, 0x9, 0x2, 0x7, 0xd7, 0xffffffffffff6474, 0x40000000000000, 0x7, 0xffffffffffff5c2a, 0x2400000000000000, 0x6, 0xffffffffffffffe0, 0x80000001, 0x81, 0x6424, 0x7, 0x0, 0x100, 0x5, 0x4, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffb, 0x5, 0x8001, 0x7, 0x4, 0x9, 0x977, 0x31dc, 0xfffffffffffff001, 0x0, 0x9, 0x9, 0xfffffffffffffffa, 0x3, 0x8001, 0x3, 0x0, 0x1, 0x0, 0x0, 0x8, 0x400, 0xbf, 0x0, 0x0, 0x6, 0x0, 0x5, 0x9f05, 0x8, 0x8, 0x4, 0x4, 0x7, 0x4, 0x1000000005, 0xb, 0x3, 0x6, 0x0, 0xfffffffffffffff8, 0xeb, 0x8, 0x7, 0x27a0, 0xffffffffffff85d9, 0x1, 0x0, 0x7, 0x4a99, 0xfffffffffffffffa, 0x0, 0x40, 0x7ff, 0x8, 0x0, 0x0, 0x10000, 0xdb16, 0x1, 0x128f, 0x2, 0x4, 0x0, 0x55, 0x854, 0x1, 0x1, 0x0, 0x400, 0x9, 0x9, 0x8000, 0x7, 0x2, 0x0, 0x98e9, 0x100, 0x3, 0xfffffffffffff800, 0x6]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 03:35:29 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) fstat(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) r3 = add_key(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) add_key$user(0x0, &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000001c0)="5c755bb00e32b5f3908b7a908fd86455b6c5cbf577253da3f8458f5d20999bd1a53ca41a5e6173ba85edbe85c4112fccd88794654d4aef715e8de74e2051a561831a59531222ab3c60dcd105449899d623725cde31fe75fc28140fb7babc5191d0657ef9c96df7b81c68f1885a76917a6229f02e7990ca9aacbc864447220c886b71495ead4b0008e14a87af261e70be95d65759dbe2b292b704c67993012152a0fadab652a610c199416c476358e8e577db9e5744b9e8ee2f3c4e248f0a3606", 0xc0, 0xfffffffffffffffb) r4 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, 0x0, r4}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r6 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) getrandom(&(0x7f00000003c0)=""/190, 0xbe, 0x1) r7 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r0, r6, 0x0, 0x102000002) [ 1451.879240][T26482] syz-executor.0 (26482) used greatest stack depth: 9128 bytes left 03:35:29 executing program 3: getpid() syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) write$P9_RXATTRWALK(r3, 0x0, 0x0) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x3) getsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000a80), &(0x7f0000000b80)=0x6) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x3) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000500)={{0x1, 0x5, 0x4, 0xffff, 'syz1\x00', 0x7f}, 0x0, [0x8, 0x6, 0x4, 0x0, 0x5, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x6d48, 0x6, 0x0, 0x0, 0x6, 0x2000000000006, 0x5, 0x3, 0xb1, 0x8a, 0x4, 0x3, 0xffff, 0x5, 0x0, 0x9, 0x2, 0x7, 0xd7, 0xffffffffffff6474, 0x40000000000000, 0x7, 0xffffffffffff5c2a, 0x2400000000000000, 0x6, 0xffffffffffffffe0, 0x80000001, 0x81, 0x6424, 0x7, 0x0, 0x100, 0x5, 0x4, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffb, 0x5, 0x8001, 0x7, 0x4, 0x9, 0x977, 0x31dc, 0xfffffffffffff001, 0x0, 0x9, 0x9, 0xfffffffffffffffa, 0x3, 0x8001, 0x3, 0x0, 0x1, 0x0, 0x0, 0x8, 0x400, 0xbf, 0x0, 0x0, 0x6, 0x0, 0x5, 0x9f05, 0x8, 0x8, 0x4, 0x4, 0x7, 0x4, 0x1000000005, 0xb, 0x3, 0x6, 0x0, 0xfffffffffffffff8, 0xeb, 0x8, 0x7, 0x27a0, 0xffffffffffff85d9, 0x1, 0x0, 0x7, 0x4a99, 0xfffffffffffffffa, 0x0, 0x40, 0x7ff, 0x8, 0x0, 0x0, 0x10000, 0xdb16, 0x1, 0x128f, 0x2, 0x4, 0x0, 0x55, 0x854, 0x1, 0x1, 0x0, 0x400, 0x9, 0x9, 0x8000, 0x7, 0x2, 0x0, 0x98e9, 0x100, 0x3, 0xfffffffffffff800, 0x6]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 03:35:29 executing program 1: socket$inet6(0xa, 0x100000003, 0x33) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) r2 = inotify_init() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00007a8000)) r3 = inotify_add_watch(r2, &(0x7f0000000000)='./control\x00', 0x70) inotify_rm_watch(r2, 0x0) inotify_rm_watch(0xffffffffffffffff, r3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="cf"], 0x1) fallocate(r5, 0x0, 0x40000, 0x4) fallocate(r4, 0x0, 0x0, 0x110001) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0xd000000, r5, 0x0, 0x8}) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r7, &(0x7f0000000580)=ANY=[@ANYBLOB="b168557b2cee516345abef7657139c19572852a1e231000200009cdca8088c4db330df8b5d1f14eeb5feec1c9d75fa4478d536ffde54a3a1e871ea15c75c18365ac5b7129046880c7b000000000000000000000000000000c94229b3fd5d11dce0cb6fa9fe74ac966c9cd162fbf6d8364c85fe599d65bdfd1ac1b429b9d8f4e4951dc91342c6086c381d9851b7ac9f0c9767302a0c9f6bdd1d43bb8cabadb5cd8ce3bbf7a33fdafd15d618f6555729a01b8751def4462b86aba37d78b7dc27acbbe36dbd65ea884195f7cec8e8d578755ded13658d9f8004ad45322a4f10e2"], 0x1) fallocate(r7, 0x0, 0x40000, 0x4) fallocate(r6, 0x0, 0x0, 0x110001) fdatasync(r7) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0xd000000, r7, 0x0, 0x8}) sendmsg$NBD_CMD_STATUS(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x400d080) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 03:35:29 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) fstat(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) r3 = add_key(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) add_key$user(0x0, &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000001c0)="5c755bb00e32b5f3908b7a908fd86455b6c5cbf577253da3f8458f5d20999bd1a53ca41a5e6173ba85edbe85c4112fccd88794654d4aef715e8de74e2051a561831a59531222ab3c60dcd105449899d623725cde31fe75fc28140fb7babc5191d0657ef9c96df7b81c68f1885a76917a6229f02e7990ca9aacbc864447220c886b71495ead4b0008e14a87af261e70be95d65759dbe2b292b704c67993012152a0fadab652a610c199416c476358e8e577db9e5744b9e8ee2f3c4e248f0a3606", 0xc0, 0xfffffffffffffffb) r4 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, 0x0, r4}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r6 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) getrandom(&(0x7f00000003c0)=""/190, 0xbe, 0x1) r7 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r0, r6, 0x0, 0x102000002) 03:35:30 executing program 5: socket$inet6(0xa, 0x100000003, 0x33) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) r2 = inotify_init() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00007a8000)) r3 = inotify_add_watch(r2, &(0x7f0000000000)='./control\x00', 0x70) inotify_rm_watch(r2, 0x0) inotify_rm_watch(0xffffffffffffffff, r3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="cf"], 0x1) fallocate(r5, 0x0, 0x40000, 0x4) fallocate(r4, 0x0, 0x0, 0x110001) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0xd000000, r5, 0x0, 0x8}) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r7, &(0x7f0000000580)=ANY=[@ANYBLOB="b168557b2cee516345abef7657139c19572852a1e231000200009cdca8088c4db330df8b5d1f14eeb5feec1c9d75fa4478d536ffde54a3a1e871ea15c75c18365ac5b7129046880c7b000000000000000000000000000000c94229b3fd5d11dce0cb6fa9fe74ac966c9cd162fbf6d8364c85fe599d65bdfd1ac1b429b9d8f4e4951dc91342c6086c381d9851b7ac9f0c9767302a0c9f6bdd1d43bb8cabadb5cd8ce3bbf7a33fdafd15d618f6555729a01b8751def4462b86aba37d78b7dc27acbbe36dbd65ea884195f7cec8e8d578755ded13658d9f8004ad45322a4f10e2"], 0x1) fallocate(r7, 0x0, 0x40000, 0x4) fallocate(r6, 0x0, 0x0, 0x110001) fdatasync(r7) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0xd000000, r7, 0x0, 0x8}) sendmsg$NBD_CMD_STATUS(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x400d080) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 03:35:30 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) fstat(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) r3 = add_key(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) add_key$user(0x0, &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000001c0)="5c755bb00e32b5f3908b7a908fd86455b6c5cbf577253da3f8458f5d20999bd1a53ca41a5e6173ba85edbe85c4112fccd88794654d4aef715e8de74e2051a561831a59531222ab3c60dcd105449899d623725cde31fe75fc28140fb7babc5191d0657ef9c96df7b81c68f1885a76917a6229f02e7990ca9aacbc864447220c886b71495ead4b0008e14a87af261e70be95d65759dbe2b292b704c67993012152a0fadab652a610c199416c476358e8e577db9e5744b9e8ee2f3c4e248f0a3606", 0xc0, 0xfffffffffffffffb) r4 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, 0x0, r4}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r6 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) getrandom(&(0x7f00000003c0)=""/190, 0xbe, 0x1) r7 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r0, r6, 0x0, 0x102000002) 03:35:30 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x0, 0x55595659}) 03:35:30 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) fstat(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) r3 = add_key(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) add_key$user(0x0, &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000001c0)="5c755bb00e32b5f3908b7a908fd86455b6c5cbf577253da3f8458f5d20999bd1a53ca41a5e6173ba85edbe85c4112fccd88794654d4aef715e8de74e2051a561831a59531222ab3c60dcd105449899d623725cde31fe75fc28140fb7babc5191d0657ef9c96df7b81c68f1885a76917a6229f02e7990ca9aacbc864447220c886b71495ead4b0008e14a87af261e70be95d65759dbe2b292b704c67993012152a0fadab652a610c199416c476358e8e577db9e5744b9e8ee2f3c4e248f0a3606", 0xc0, 0xfffffffffffffffb) r4 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, 0x0, r4}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r6 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) getrandom(&(0x7f00000003c0)=""/190, 0xbe, 0x1) r7 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r0, r6, 0x0, 0x102000002) 03:35:30 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) fstat(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) r3 = add_key(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) add_key$user(0x0, &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000001c0)="5c755bb00e32b5f3908b7a908fd86455b6c5cbf577253da3f8458f5d20999bd1a53ca41a5e6173ba85edbe85c4112fccd88794654d4aef715e8de74e2051a561831a59531222ab3c60dcd105449899d623725cde31fe75fc28140fb7babc5191d0657ef9c96df7b81c68f1885a76917a6229f02e7990ca9aacbc864447220c886b71495ead4b0008e14a87af261e70be95d65759dbe2b292b704c67993012152a0fadab652a610c199416c476358e8e577db9e5744b9e8ee2f3c4e248f0a3606", 0xc0, 0xfffffffffffffffb) r4 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, 0x0, r4}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r6 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) getrandom(&(0x7f00000003c0)=""/190, 0xbe, 0x1) r7 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r0, r6, 0x0, 0x102000002) 03:35:31 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x0, 0x55595659}) [ 1453.249548][ T2492] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 14 prio class 0 03:35:31 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) fstat(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) r3 = add_key(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) add_key$user(0x0, &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000001c0)="5c755bb00e32b5f3908b7a908fd86455b6c5cbf577253da3f8458f5d20999bd1a53ca41a5e6173ba85edbe85c4112fccd88794654d4aef715e8de74e2051a561831a59531222ab3c60dcd105449899d623725cde31fe75fc28140fb7babc5191d0657ef9c96df7b81c68f1885a76917a6229f02e7990ca9aacbc864447220c886b71495ead4b0008e14a87af261e70be95d65759dbe2b292b704c67993012152a0fadab652a610c199416c476358e8e577db9e5744b9e8ee2f3c4e248f0a3606", 0xc0, 0xfffffffffffffffb) r4 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, 0x0, r4}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r6 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) getrandom(&(0x7f00000003c0)=""/190, 0xbe, 0x1) r7 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r0, r6, 0x0, 0x102000002) 03:35:31 executing program 1: socket$inet6(0xa, 0x100000003, 0x33) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) r2 = inotify_init() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00007a8000)) r3 = inotify_add_watch(r2, &(0x7f0000000000)='./control\x00', 0x70) inotify_rm_watch(r2, 0x0) inotify_rm_watch(0xffffffffffffffff, r3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="cf"], 0x1) fallocate(r5, 0x0, 0x40000, 0x4) fallocate(r4, 0x0, 0x0, 0x110001) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0xd000000, r5, 0x0, 0x8}) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r7, &(0x7f0000000580)=ANY=[@ANYBLOB="b168557b2cee516345abef7657139c19572852a1e231000200009cdca8088c4db330df8b5d1f14eeb5feec1c9d75fa4478d536ffde54a3a1e871ea15c75c18365ac5b7129046880c7b000000000000000000000000000000c94229b3fd5d11dce0cb6fa9fe74ac966c9cd162fbf6d8364c85fe599d65bdfd1ac1b429b9d8f4e4951dc91342c6086c381d9851b7ac9f0c9767302a0c9f6bdd1d43bb8cabadb5cd8ce3bbf7a33fdafd15d618f6555729a01b8751def4462b86aba37d78b7dc27acbbe36dbd65ea884195f7cec8e8d578755ded13658d9f8004ad45322a4f10e2"], 0x1) fallocate(r7, 0x0, 0x40000, 0x4) fallocate(r6, 0x0, 0x0, 0x110001) fdatasync(r7) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0xd000000, r7, 0x0, 0x8}) sendmsg$NBD_CMD_STATUS(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x400d080) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 03:35:31 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) fstat(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) r3 = add_key(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) add_key$user(0x0, &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000001c0)="5c755bb00e32b5f3908b7a908fd86455b6c5cbf577253da3f8458f5d20999bd1a53ca41a5e6173ba85edbe85c4112fccd88794654d4aef715e8de74e2051a561831a59531222ab3c60dcd105449899d623725cde31fe75fc28140fb7babc5191d0657ef9c96df7b81c68f1885a76917a6229f02e7990ca9aacbc864447220c886b71495ead4b0008e14a87af261e70be95d65759dbe2b292b704c67993012152a0fadab652a610c199416c476358e8e577db9e5744b9e8ee2f3c4e248f0a3606", 0xc0, 0xfffffffffffffffb) r4 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, 0x0, r4}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r6 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) getrandom(&(0x7f00000003c0)=""/190, 0xbe, 0x1) r7 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r0, r6, 0x0, 0x102000002) 03:35:31 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r4, &(0x7f0000000600)='4', 0x1) 03:35:31 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x0, 0x55595659}) 03:35:31 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x90, 0x80, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1001}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c01", @ANYRES16=0x0, @ANYBLOB="010026bd7000000000000300000008000500000800002000020014000100e000000100000000000000000000000008000400010400000800040000100000180001000c0006006e6f6e6500000000080009007a00000008000500ff0000003c00030014000600fe8800000000000000000000000000011400020074756e6c30000000000000000000000008000500e000000208000500000000e444000200140001000000000000000000000000000000000008000d00010000001400010000000000000000000000ffffac1e010108000400050000000800050000000000480002001400010000000000000000000000ffffac1414bb08000b000a00000008000200000000000800000000080006000000000008000600018000"/294], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x11) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) init_module(&(0x7f0000000080)='bond_slave_1\x00', 0xd, &(0x7f0000000180)='cpuset^\x00') [ 1454.129934][ T25] audit: type=1800 audit(2000000131.909:224): pid=26557 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17027 res=0 03:35:32 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) fstat(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) r3 = add_key(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) add_key$user(0x0, &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000001c0)="5c755bb00e32b5f3908b7a908fd86455b6c5cbf577253da3f8458f5d20999bd1a53ca41a5e6173ba85edbe85c4112fccd88794654d4aef715e8de74e2051a561831a59531222ab3c60dcd105449899d623725cde31fe75fc28140fb7babc5191d0657ef9c96df7b81c68f1885a76917a6229f02e7990ca9aacbc864447220c886b71495ead4b0008e14a87af261e70be95d65759dbe2b292b704c67993012152a0fadab652a610c199416c476358e8e577db9e5744b9e8ee2f3c4e248f0a3606", 0xc0, 0xfffffffffffffffb) r4 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, 0x0, r4}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r6 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) getrandom(&(0x7f00000003c0)=""/190, 0xbe, 0x1) r7 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r0, r6, 0x0, 0x102000002) 03:35:32 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:32 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) fstat(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) r3 = add_key(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) add_key$user(0x0, &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000001c0)="5c755bb00e32b5f3908b7a908fd86455b6c5cbf577253da3f8458f5d20999bd1a53ca41a5e6173ba85edbe85c4112fccd88794654d4aef715e8de74e2051a561831a59531222ab3c60dcd105449899d623725cde31fe75fc28140fb7babc5191d0657ef9c96df7b81c68f1885a76917a6229f02e7990ca9aacbc864447220c886b71495ead4b0008e14a87af261e70be95d65759dbe2b292b704c67993012152a0fadab652a610c199416c476358e8e577db9e5744b9e8ee2f3c4e248f0a3606", 0xc0, 0xfffffffffffffffb) r4 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, 0x0, r4}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r6 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) getrandom(&(0x7f00000003c0)=""/190, 0xbe, 0x1) r7 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r0, r6, 0x0, 0x102000002) 03:35:32 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x0, 0x55595659}) 03:35:32 executing program 3: perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x8000) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r0, 0x0, 0x16, &(0x7f0000000300)='lo!bdeveth0^mime_type\x00'}, 0x30) r1 = add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x800000000200, 0x0, r1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) 03:35:32 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x90, 0x80, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1001}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c01", @ANYRES16=0x0, @ANYBLOB="010026bd7000000000000300000008000500000800002000020014000100e000000100000000000000000000000008000400010400000800040000100000180001000c0006006e6f6e6500000000080009007a00000008000500ff0000003c00030014000600fe8800000000000000000000000000011400020074756e6c30000000000000000000000008000500e000000208000500000000e444000200140001000000000000000000000000000000000008000d00010000001400010000000000000000000000ffffac1e010108000400050000000800050000000000480002001400010000000000000000000000ffffac1414bb08000b000a00000008000200000000000800000000080006000000000008000600018000"/294], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x11) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) init_module(&(0x7f0000000080)='bond_slave_1\x00', 0xd, &(0x7f0000000180)='cpuset^\x00') 03:35:32 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x3c, r4, 0x439, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}]}]}, 0x3c}}, 0x0) 03:35:32 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000000180)=[{0x3c}, {0x6}]}, 0x10) 03:35:33 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1455.507661][T26607] IPVS: Error connecting to the multicast addr [ 1455.553547][T26607] IPVS: Error connecting to the multicast addr 03:35:33 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x90, 0x80, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1001}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c01", @ANYRES16=0x0, @ANYBLOB="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"/294], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x11) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) init_module(&(0x7f0000000080)='bond_slave_1\x00', 0xd, &(0x7f0000000180)='cpuset^\x00') 03:35:33 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x3c, r4, 0x439, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}]}]}, 0x3c}}, 0x0) [ 1455.721549][T26602] overlayfs: filesystem on './file0' not supported as upperdir 03:35:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000000180)=[{0x3c}, {0x6}]}, 0x10) 03:35:33 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:33 executing program 3: perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x8000) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r0, 0x0, 0x16, &(0x7f0000000300)='lo!bdeveth0^mime_type\x00'}, 0x30) r1 = add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x800000000200, 0x0, r1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) 03:35:33 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000000180)=[{0x3c}, {0x6}]}, 0x10) [ 1456.230516][T26629] IPVS: Error connecting to the multicast addr 03:35:34 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x3c, r4, 0x439, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}]}]}, 0x3c}}, 0x0) 03:35:34 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x90, 0x80, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1001}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c01", @ANYRES16=0x0, @ANYBLOB="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"/294], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x11) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) init_module(&(0x7f0000000080)='bond_slave_1\x00', 0xd, &(0x7f0000000180)='cpuset^\x00') 03:35:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000000180)=[{0x3c}, {0x6}]}, 0x10) [ 1456.706962][T26646] IPVS: Error connecting to the multicast addr 03:35:34 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:34 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:34 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x3c, r4, 0x439, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}]}]}, 0x3c}}, 0x0) 03:35:34 executing program 4: perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x8000) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r0, 0x0, 0x16, &(0x7f0000000300)='lo!bdeveth0^mime_type\x00'}, 0x30) r1 = add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x800000000200, 0x0, r1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) 03:35:34 executing program 3: perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x8000) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r0, 0x0, 0x16, &(0x7f0000000300)='lo!bdeveth0^mime_type\x00'}, 0x30) r1 = add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x800000000200, 0x0, r1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) [ 1457.254149][T26663] IPVS: Error connecting to the multicast addr 03:35:35 executing program 5: perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x8000) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r0, 0x0, 0x16, &(0x7f0000000300)='lo!bdeveth0^mime_type\x00'}, 0x30) r1 = add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x800000000200, 0x0, r1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) 03:35:35 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setpipe(r1, 0x407, 0x0) [ 1457.639525][T26671] overlayfs: workdir and upperdir must reside under the same mount 03:35:35 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r1, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, 0x0}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)={{0x0, 0x1, 0x8000, 0x2, 0x7}}) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x1) 03:35:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0xfffffffffffffffd, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000001040)=ANY=[@ANYBLOB="08000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000800000000000000000000e0ffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000a004e2100000001ff02000000000000000000000000000109000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d894dbbc52b3033f830000000000000000000000000000000000000000000a0000000000000000000000000000000000ffffac1e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000d2db7064ff394065aee1714ee2729bf700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000096f72519f85e28c50a601a3500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000fe88000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfffffff0000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009663c3d9c7dc0bb5000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000100"/1179], 0x490) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 03:35:35 executing program 4: perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x8000) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r0, 0x0, 0x16, &(0x7f0000000300)='lo!bdeveth0^mime_type\x00'}, 0x30) r1 = add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x800000000200, 0x0, r1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) 03:35:35 executing program 5: perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x8000) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r0, 0x0, 0x16, &(0x7f0000000300)='lo!bdeveth0^mime_type\x00'}, 0x30) r1 = add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x800000000200, 0x0, r1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) 03:35:36 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302a4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d000000000900"/147], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_client='access=client'}]}}) 03:35:36 executing program 3: perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x8000) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r0, 0x0, 0x16, &(0x7f0000000300)='lo!bdeveth0^mime_type\x00'}, 0x30) r1 = add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x800000000200, 0x0, r1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) 03:35:36 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r1, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, 0x0}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)={{0x0, 0x1, 0x8000, 0x2, 0x7}}) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x1) [ 1458.537020][T26696] overlayfs: conflicting lowerdir path 03:35:36 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r1, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, 0x0}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)={{0x0, 0x1, 0x8000, 0x2, 0x7}}) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x1) 03:35:36 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302a4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d000000000900"/147], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_client='access=client'}]}}) 03:35:36 executing program 4: perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x8000) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r0, 0x0, 0x16, &(0x7f0000000300)='lo!bdeveth0^mime_type\x00'}, 0x30) r1 = add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x800000000200, 0x0, r1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) [ 1458.819461][T26706] overlayfs: workdir and upperdir must reside under the same mount 03:35:36 executing program 5: perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x8000) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r0, 0x0, 0x16, &(0x7f0000000300)='lo!bdeveth0^mime_type\x00'}, 0x30) r1 = add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x800000000200, 0x0, r1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) 03:35:36 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r1, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, 0x0}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)={{0x0, 0x1, 0x8000, 0x2, 0x7}}) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x1) 03:35:36 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet6(r0, &(0x7f00000010c0)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000380)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000001200)=[@flowinfo={{0x14, 0x29, 0xb, 0x20}}, @flowinfo={{0x14, 0x29, 0xb, 0xfffffff7}}], 0x30}}], 0x2, 0x0) 03:35:37 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r1, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, 0x0}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)={{0x0, 0x1, 0x8000, 0x2, 0x7}}) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x1) 03:35:37 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r1, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, 0x0}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)={{0x0, 0x1, 0x8000, 0x2, 0x7}}) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x1) 03:35:37 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet6(r0, &(0x7f00000010c0)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000380)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000001200)=[@flowinfo={{0x14, 0x29, 0xb, 0x20}}, @flowinfo={{0x14, 0x29, 0xb, 0xfffffff7}}], 0x30}}], 0x2, 0x0) 03:35:37 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302a4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d000000000900"/147], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_client='access=client'}]}}) 03:35:37 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401000000c0073510fbff0000b408000000fab771172107000000a2cf00004e5e0000388022"], 0x38}, 0x8000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) socket$netlink(0x10, 0x3, 0x16) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_lifetime={0x4, 0x3}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_lifetime={0x4, 0x3}]}, 0xa0}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000017c0)={{{@in6, @in6=@initdev}}, {{@in=@loopback}, 0x0, @in=@dev}}, 0x0) getpgid(0x0) fstat(0xffffffffffffffff, &(0x7f0000001f40)) geteuid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001fc0)) clone3(&(0x7f00000043c0)={0x8000000, 0x0, &(0x7f00000032c0), &(0x7f0000003300), 0xb88d, 0x0, &(0x7f0000003340)=""/97, 0x61, &(0x7f00000033c0)=""/4096}, 0x40) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000004dc0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000005140)={{{@in6=@local, @in6}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@loopback}}, 0x0) clone3(&(0x7f0000005740)={0x24000000, &(0x7f0000005540), 0x0, &(0x7f00000055c0), 0x0, 0x0, &(0x7f0000005600)=""/66, 0x42, &(0x7f0000005680)=""/169}, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) ioctl$TIOCGPGRP(r5, 0x540f, 0x0) r6 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, 0x0, &(0x7f0000000200)) setreuid(0x0, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r7, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r8) r9 = gettid() r10 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r11) r12 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r12, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r13) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000006cc0)={&(0x7f0000000200)=@proc={0x10, 0x0, 0x25dfdbfc, 0x81}, 0xc, 0x0, 0x0, &(0x7f0000006c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r9, r11, r13}}}], 0x58, 0x20000040}, 0x80) 03:35:37 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet6(r0, &(0x7f00000010c0)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000380)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000001200)=[@flowinfo={{0x14, 0x29, 0xb, 0x20}}, @flowinfo={{0x14, 0x29, 0xb, 0xfffffff7}}], 0x30}}], 0x2, 0x0) 03:35:37 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r1, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) listen(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x2710}, 0x3b0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, 0x0}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)={{0x0, 0x1, 0x8000, 0x2, 0x7}}) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x1) 03:35:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000003440200bfa30000000000000702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff03be01000404000001007d60b7030000001000006a0a00fe00000339850000002b000000cf000000000000009500000000000000a81b982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c45841e41f44ae7c5e84e6e3a94b574d2eb38a748355f0b886bd005362df1d4fdd860db5808942b7de2243533ef6d62a46b3009a54f4fd7db0d4968a384b0f59c7919b899d5fdb68832e986440ff0a7edfa0cb231ccd00"/237], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x10000000) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000080), 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0), 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) 03:35:38 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302a4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d000000000900"/147], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_client='access=client'}]}}) 03:35:38 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet6(r0, &(0x7f00000010c0)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000380)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000001200)=[@flowinfo={{0x14, 0x29, 0xb, 0x20}}, @flowinfo={{0x14, 0x29, 0xb, 0xfffffff7}}], 0x30}}], 0x2, 0x0) 03:35:38 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='fuse\x00', 0x0, &(0x7f0000000500)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 03:35:38 executing program 3: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r2, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) 03:35:38 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1090, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x5) [ 1462.566596][T26770] IPVS: ftp: loaded support on port[0] = 21 [ 1462.633168][T26770] chnl_net:caif_netlink_parms(): no params data found [ 1462.666373][T26770] bridge0: port 1(bridge_slave_0) entered blocking state [ 1462.673800][T26770] bridge0: port 1(bridge_slave_0) entered disabled state [ 1462.682208][T26770] device bridge_slave_0 entered promiscuous mode [ 1462.690302][T26770] bridge0: port 2(bridge_slave_1) entered blocking state [ 1462.697497][T26770] bridge0: port 2(bridge_slave_1) entered disabled state [ 1462.705620][T26770] device bridge_slave_1 entered promiscuous mode [ 1462.728397][T26770] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1462.739940][T26770] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1462.761731][T26770] team0: Port device team_slave_0 added [ 1462.768875][T26770] team0: Port device team_slave_1 added [ 1462.841883][T26770] device hsr_slave_0 entered promiscuous mode [ 1462.899152][T26770] device hsr_slave_1 entered promiscuous mode [ 1462.938590][T26770] debugfs: Directory 'hsr0' with parent '/' already present! [ 1462.962678][T26770] bridge0: port 2(bridge_slave_1) entered blocking state [ 1462.969892][T26770] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1462.977235][T26770] bridge0: port 1(bridge_slave_0) entered blocking state [ 1462.984466][T26770] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1463.006982][T26773] IPVS: ftp: loaded support on port[0] = 21 [ 1463.031443][T26770] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1463.070252][T21421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1463.079449][T21421] bridge0: port 1(bridge_slave_0) entered disabled state [ 1463.087717][T21421] bridge0: port 2(bridge_slave_1) entered disabled state [ 1463.097262][T21421] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1463.111506][T26770] 8021q: adding VLAN 0 to HW filter on device team0 [ 1463.140968][T15206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1463.149835][T15206] bridge0: port 1(bridge_slave_0) entered blocking state [ 1463.156930][T15206] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1463.165167][T15206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1463.173659][T15206] bridge0: port 2(bridge_slave_1) entered blocking state [ 1463.180836][T15206] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1463.209511][T26773] chnl_net:caif_netlink_parms(): no params data found [ 1463.250778][T26773] bridge0: port 1(bridge_slave_0) entered blocking state [ 1463.257917][T26773] bridge0: port 1(bridge_slave_0) entered disabled state [ 1463.265938][T26773] device bridge_slave_0 entered promiscuous mode [ 1463.275875][T26773] bridge0: port 2(bridge_slave_1) entered blocking state [ 1463.283430][T26773] bridge0: port 2(bridge_slave_1) entered disabled state [ 1463.291758][T26773] device bridge_slave_1 entered promiscuous mode [ 1463.318065][T26773] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1463.329025][T26617] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1463.338143][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1463.350187][T26773] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1463.377035][T26617] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1463.387445][T26773] team0: Port device team_slave_0 added [ 1463.395462][T26773] team0: Port device team_slave_1 added [ 1463.415782][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1463.482224][T26773] device hsr_slave_0 entered promiscuous mode [ 1463.539129][T26773] device hsr_slave_1 entered promiscuous mode [ 1463.588699][T26773] debugfs: Directory 'hsr0' with parent '/' already present! [ 1463.601765][T15206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1463.615140][T26770] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1463.648215][T26770] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1463.698084][T26773] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1463.712691][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1463.720921][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1463.732024][T26773] 8021q: adding VLAN 0 to HW filter on device team0 [ 1463.741861][T25218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1463.769347][T25218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1463.778148][T25218] bridge0: port 1(bridge_slave_0) entered blocking state [ 1463.785222][T25218] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1463.796541][T25218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1463.830383][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1463.848376][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1463.857632][ T3498] bridge0: port 2(bridge_slave_1) entered blocking state [ 1463.867219][ T3498] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1463.907264][T26617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1463.924978][T26617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1463.935901][T26617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 03:35:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000003440200bfa30000000000000702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff03be01000404000001007d60b7030000001000006a0a00fe00000339850000002b000000cf000000000000009500000000000000a81b982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c45841e41f44ae7c5e84e6e3a94b574d2eb38a748355f0b886bd005362df1d4fdd860db5808942b7de2243533ef6d62a46b3009a54f4fd7db0d4968a384b0f59c7919b899d5fdb68832e986440ff0a7edfa0cb231ccd00"/237], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x10000000) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000080), 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0), 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) 03:35:41 executing program 3: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r2, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) 03:35:41 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1090, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x5) 03:35:41 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401000000c0073510fbff0000b408000000fab771172107000000a2cf00004e5e0000388022"], 0x38}, 0x8000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) socket$netlink(0x10, 0x3, 0x16) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_lifetime={0x4, 0x3}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_lifetime={0x4, 0x3}]}, 0xa0}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000017c0)={{{@in6, @in6=@initdev}}, {{@in=@loopback}, 0x0, @in=@dev}}, 0x0) getpgid(0x0) fstat(0xffffffffffffffff, &(0x7f0000001f40)) geteuid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001fc0)) clone3(&(0x7f00000043c0)={0x8000000, 0x0, &(0x7f00000032c0), &(0x7f0000003300), 0xb88d, 0x0, &(0x7f0000003340)=""/97, 0x61, &(0x7f00000033c0)=""/4096}, 0x40) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000004dc0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000005140)={{{@in6=@local, @in6}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@loopback}}, 0x0) clone3(&(0x7f0000005740)={0x24000000, &(0x7f0000005540), 0x0, &(0x7f00000055c0), 0x0, 0x0, &(0x7f0000005600)=""/66, 0x42, &(0x7f0000005680)=""/169}, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) ioctl$TIOCGPGRP(r5, 0x540f, 0x0) r6 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, 0x0, &(0x7f0000000200)) setreuid(0x0, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r7, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r8) r9 = gettid() r10 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r11) r12 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r12, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r13) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000006cc0)={&(0x7f0000000200)=@proc={0x10, 0x0, 0x25dfdbfc, 0x81}, 0xc, 0x0, 0x0, &(0x7f0000006c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r9, r11, r13}}}], 0x58, 0x20000040}, 0x80) [ 1463.950334][T26617] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1463.959894][T26617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1463.971296][T26617] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1463.982041][T26617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1463.997523][T26617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 03:35:41 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401000000c0073510fbff0000b408000000fab771172107000000a2cf00004e5e0000388022"], 0x38}, 0x8000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) socket$netlink(0x10, 0x3, 0x16) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_lifetime={0x4, 0x3}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_lifetime={0x4, 0x3}]}, 0xa0}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000017c0)={{{@in6, @in6=@initdev}}, {{@in=@loopback}, 0x0, @in=@dev}}, 0x0) getpgid(0x0) fstat(0xffffffffffffffff, &(0x7f0000001f40)) geteuid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001fc0)) clone3(&(0x7f00000043c0)={0x8000000, 0x0, &(0x7f00000032c0), &(0x7f0000003300), 0xb88d, 0x0, &(0x7f0000003340)=""/97, 0x61, &(0x7f00000033c0)=""/4096}, 0x40) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000004dc0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000005140)={{{@in6=@local, @in6}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@loopback}}, 0x0) clone3(&(0x7f0000005740)={0x24000000, &(0x7f0000005540), 0x0, &(0x7f00000055c0), 0x0, 0x0, &(0x7f0000005600)=""/66, 0x42, &(0x7f0000005680)=""/169}, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) ioctl$TIOCGPGRP(r5, 0x540f, 0x0) r6 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, 0x0, &(0x7f0000000200)) setreuid(0x0, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r7, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r8) r9 = gettid() r10 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r11) r12 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r12, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r13) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000006cc0)={&(0x7f0000000200)=@proc={0x10, 0x0, 0x25dfdbfc, 0x81}, 0xc, 0x0, 0x0, &(0x7f0000006c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r9, r11, r13}}}], 0x58, 0x20000040}, 0x80) [ 1464.061029][T26773] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1464.101069][T26773] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1464.127249][T21416] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1464.142897][T21416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 03:35:42 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1090, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x5) [ 1464.211654][T21416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 03:35:42 executing program 3: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r2, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) 03:35:42 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401000000c0073510fbff0000b408000000fab771172107000000a2cf00004e5e0000388022"], 0x38}, 0x8000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) socket$netlink(0x10, 0x3, 0x16) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_lifetime={0x4, 0x3}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_lifetime={0x4, 0x3}]}, 0xa0}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000017c0)={{{@in6, @in6=@initdev}}, {{@in=@loopback}, 0x0, @in=@dev}}, 0x0) getpgid(0x0) fstat(0xffffffffffffffff, &(0x7f0000001f40)) geteuid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001fc0)) clone3(&(0x7f00000043c0)={0x8000000, 0x0, &(0x7f00000032c0), &(0x7f0000003300), 0xb88d, 0x0, &(0x7f0000003340)=""/97, 0x61, &(0x7f00000033c0)=""/4096}, 0x40) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000004dc0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000005140)={{{@in6=@local, @in6}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@loopback}}, 0x0) clone3(&(0x7f0000005740)={0x24000000, &(0x7f0000005540), 0x0, &(0x7f00000055c0), 0x0, 0x0, &(0x7f0000005600)=""/66, 0x42, &(0x7f0000005680)=""/169}, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) ioctl$TIOCGPGRP(r5, 0x540f, 0x0) r6 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, 0x0, &(0x7f0000000200)) setreuid(0x0, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r7, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r8) r9 = gettid() r10 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r11) r12 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r12, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r13) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000006cc0)={&(0x7f0000000200)=@proc={0x10, 0x0, 0x25dfdbfc, 0x81}, 0xc, 0x0, 0x0, &(0x7f0000006c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r9, r11, r13}}}], 0x58, 0x20000040}, 0x80) 03:35:42 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1090, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x5) [ 1464.676098][T26773] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1465.108594][T26818] fuse: Invalid rootmode [ 1465.139852][T26819] fuse: Invalid rootmode 03:35:43 executing program 2: perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x3600000000000000, 0x44, 0x0, &(0x7f0000000080)="4d50b441e692763113ef874588a8a30538bd7ee5e39d9d59026786dd223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522", 0x0, 0x400}, 0x28) 03:35:43 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401000000c0073510fbff0000b408000000fab771172107000000a2cf00004e5e0000388022"], 0x38}, 0x8000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) socket$netlink(0x10, 0x3, 0x16) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_lifetime={0x4, 0x3}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_lifetime={0x4, 0x3}]}, 0xa0}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000017c0)={{{@in6, @in6=@initdev}}, {{@in=@loopback}, 0x0, @in=@dev}}, 0x0) getpgid(0x0) fstat(0xffffffffffffffff, &(0x7f0000001f40)) geteuid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001fc0)) clone3(&(0x7f00000043c0)={0x8000000, 0x0, &(0x7f00000032c0), &(0x7f0000003300), 0xb88d, 0x0, &(0x7f0000003340)=""/97, 0x61, &(0x7f00000033c0)=""/4096}, 0x40) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000004dc0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000005140)={{{@in6=@local, @in6}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@loopback}}, 0x0) clone3(&(0x7f0000005740)={0x24000000, &(0x7f0000005540), 0x0, &(0x7f00000055c0), 0x0, 0x0, &(0x7f0000005600)=""/66, 0x42, &(0x7f0000005680)=""/169}, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) ioctl$TIOCGPGRP(r5, 0x540f, 0x0) r6 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, 0x0, &(0x7f0000000200)) setreuid(0x0, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r7, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r8) r9 = gettid() r10 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r11) r12 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r12, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r13) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000006cc0)={&(0x7f0000000200)=@proc={0x10, 0x0, 0x25dfdbfc, 0x81}, 0xc, 0x0, 0x0, &(0x7f0000006c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r9, r11, r13}}}], 0x58, 0x20000040}, 0x80) 03:35:43 executing program 3: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r2, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) 03:35:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000003440200bfa30000000000000702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff03be01000404000001007d60b7030000001000006a0a00fe00000339850000002b000000cf000000000000009500000000000000a81b982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c45841e41f44ae7c5e84e6e3a94b574d2eb38a748355f0b886bd005362df1d4fdd860db5808942b7de2243533ef6d62a46b3009a54f4fd7db0d4968a384b0f59c7919b899d5fdb68832e986440ff0a7edfa0cb231ccd00"/237], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x10000000) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000080), 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0), 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) 03:35:43 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r2, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) 03:35:43 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401000000c0073510fbff0000b408000000fab771172107000000a2cf00004e5e0000388022"], 0x38}, 0x8000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) socket$netlink(0x10, 0x3, 0x16) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_lifetime={0x4, 0x3}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_lifetime={0x4, 0x3}]}, 0xa0}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000017c0)={{{@in6, @in6=@initdev}}, {{@in=@loopback}, 0x0, @in=@dev}}, 0x0) getpgid(0x0) fstat(0xffffffffffffffff, &(0x7f0000001f40)) geteuid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001fc0)) clone3(&(0x7f00000043c0)={0x8000000, 0x0, &(0x7f00000032c0), &(0x7f0000003300), 0xb88d, 0x0, &(0x7f0000003340)=""/97, 0x61, &(0x7f00000033c0)=""/4096}, 0x40) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000004dc0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000005140)={{{@in6=@local, @in6}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@loopback}}, 0x0) clone3(&(0x7f0000005740)={0x24000000, &(0x7f0000005540), 0x0, &(0x7f00000055c0), 0x0, 0x0, &(0x7f0000005600)=""/66, 0x42, &(0x7f0000005680)=""/169}, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) ioctl$TIOCGPGRP(r5, 0x540f, 0x0) r6 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, 0x0, &(0x7f0000000200)) setreuid(0x0, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r7, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r8) r9 = gettid() r10 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r11) r12 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r12, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r13) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000006cc0)={&(0x7f0000000200)=@proc={0x10, 0x0, 0x25dfdbfc, 0x81}, 0xc, 0x0, 0x0, &(0x7f0000006c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r9, r11, r13}}}], 0x58, 0x20000040}, 0x80) 03:35:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7c0000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c000200080005000000000008000500000000003800020010000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000"], 0x7c}}, 0x0) 03:35:43 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r2, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) 03:35:43 executing program 2: perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e07dfbdfd4e7540ebec677d6ac14c2c794f72cbf5fe31789e70233bfd8115efd90b0c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807cf077cc420efca6785deb269d0a91985602763e0d70d404da006a3d6eef8fb7fcdd82eb1e4841"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x3600000000000000, 0x44, 0x0, &(0x7f0000000080)="4d50b441e692763113ef874588a8a30538bd7ee5e39d9d59026786dd223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522", 0x0, 0x400}, 0x28) 03:35:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7c0000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c000200080005000000000008000500000000003800020010000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000"], 0x7c}}, 0x0) 03:35:44 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r2, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) 03:35:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000003440200bfa30000000000000702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff03be01000404000001007d60b7030000001000006a0a00fe00000339850000002b000000cf000000000000009500000000000000a81b982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c45841e41f44ae7c5e84e6e3a94b574d2eb38a748355f0b886bd005362df1d4fdd860db5808942b7de2243533ef6d62a46b3009a54f4fd7db0d4968a384b0f59c7919b899d5fdb68832e986440ff0a7edfa0cb231ccd00"/237], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x10000000) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000080), 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0), 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) 03:35:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7c0000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c000200080005000000000008000500000000003800020010000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000"], 0x7c}}, 0x0) [ 1467.089340][ T7] device bridge_slave_1 left promiscuous mode [ 1467.095792][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 1467.166175][ T7] device bridge_slave_0 left promiscuous mode [ 1467.173382][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 1468.048883][ T7] device hsr_slave_0 left promiscuous mode [ 1468.108631][ T7] device hsr_slave_1 left promiscuous mode [ 1468.168216][ T7] team0 (unregistering): Port device team_slave_1 removed [ 1468.183058][ T7] team0 (unregistering): Port device team_slave_0 removed [ 1468.197503][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1468.254276][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1468.338571][ T7] bond0 (unregistering): Released all slaves [ 1468.468068][T26867] IPVS: ftp: loaded support on port[0] = 21 [ 1468.533339][T26867] chnl_net:caif_netlink_parms(): no params data found [ 1468.567917][T26867] bridge0: port 1(bridge_slave_0) entered blocking state [ 1468.575611][T26867] bridge0: port 1(bridge_slave_0) entered disabled state [ 1468.583770][T26867] device bridge_slave_0 entered promiscuous mode [ 1468.593592][T26867] bridge0: port 2(bridge_slave_1) entered blocking state [ 1468.601047][T26867] bridge0: port 2(bridge_slave_1) entered disabled state [ 1468.609942][T26867] device bridge_slave_1 entered promiscuous mode [ 1468.631004][T26867] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1468.646199][T26867] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1468.735954][T26867] team0: Port device team_slave_0 added [ 1468.743447][T26867] team0: Port device team_slave_1 added [ 1468.862049][T26867] device hsr_slave_0 entered promiscuous mode [ 1468.929037][T26867] device hsr_slave_1 entered promiscuous mode [ 1468.998611][T26867] debugfs: Directory 'hsr0' with parent '/' already present! [ 1469.024123][T26867] bridge0: port 2(bridge_slave_1) entered blocking state [ 1469.031283][T26867] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1469.039214][T26867] bridge0: port 1(bridge_slave_0) entered blocking state [ 1469.048882][T26867] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1469.118339][T26867] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1469.144132][T25218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1469.157936][T25218] bridge0: port 1(bridge_slave_0) entered disabled state [ 1469.173228][T25218] bridge0: port 2(bridge_slave_1) entered disabled state [ 1469.194416][T26867] 8021q: adding VLAN 0 to HW filter on device team0 [ 1469.209319][T25218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1469.221413][T25218] bridge0: port 1(bridge_slave_0) entered blocking state [ 1469.228548][T25218] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1469.250384][T25218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1469.260067][T25218] bridge0: port 2(bridge_slave_1) entered blocking state [ 1469.267211][T25218] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1469.290698][T25218] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1469.300446][T25218] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1469.310311][T25218] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1469.324193][T26867] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1469.336294][T26867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1469.346603][T21421] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1469.355746][T21421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1469.381363][T26867] 8021q: adding VLAN 0 to HW filter on device batadv0 03:35:47 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401000000c0073510fbff0000b408000000fab771172107000000a2cf00004e5e0000388022"], 0x38}, 0x8000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) socket$netlink(0x10, 0x3, 0x16) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_lifetime={0x4, 0x3}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_lifetime={0x4, 0x3}]}, 0xa0}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000017c0)={{{@in6, @in6=@initdev}}, {{@in=@loopback}, 0x0, @in=@dev}}, 0x0) getpgid(0x0) fstat(0xffffffffffffffff, &(0x7f0000001f40)) geteuid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001fc0)) clone3(&(0x7f00000043c0)={0x8000000, 0x0, &(0x7f00000032c0), &(0x7f0000003300), 0xb88d, 0x0, &(0x7f0000003340)=""/97, 0x61, &(0x7f00000033c0)=""/4096}, 0x40) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000004dc0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000005140)={{{@in6=@local, @in6}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@loopback}}, 0x0) clone3(&(0x7f0000005740)={0x24000000, &(0x7f0000005540), 0x0, &(0x7f00000055c0), 0x0, 0x0, &(0x7f0000005600)=""/66, 0x42, &(0x7f0000005680)=""/169}, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) ioctl$TIOCGPGRP(r5, 0x540f, 0x0) r6 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, 0x0, &(0x7f0000000200)) setreuid(0x0, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r7, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r8) r9 = gettid() r10 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r11) r12 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r12, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r13) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000006cc0)={&(0x7f0000000200)=@proc={0x10, 0x0, 0x25dfdbfc, 0x81}, 0xc, 0x0, 0x0, &(0x7f0000006c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r9, r11, r13}}}], 0x58, 0x20000040}, 0x80) 03:35:47 executing program 2: perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e07dfbdfd4e7540ebec677d6ac14c2c794f72cbf5fe31789e70233bfd8115efd90b0c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807cf077cc420efca6785deb269d0a91985602763e0d70d404da006a3d6eef8fb7fcdd82eb1e4841"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x3600000000000000, 0x44, 0x0, &(0x7f0000000080)="4d50b441e692763113ef874588a8a30538bd7ee5e39d9d59026786dd223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522", 0x0, 0x400}, 0x28) 03:35:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xf, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xb7, &(0x7f000000cf3d)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:35:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7c0000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c000200080005000000000008000500000000003800020010000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000"], 0x7c}}, 0x0) 03:35:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xf, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xb7, &(0x7f000000cf3d)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:35:47 executing program 2: perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x3600000000000000, 0x44, 0x0, &(0x7f0000000080)="4d50b441e692763113ef874588a8a30538bd7ee5e39d9d59026786dd223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522", 0x0, 0x400}, 0x28) 03:35:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xf, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xb7, &(0x7f000000cf3d)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:35:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xf, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xb7, &(0x7f000000cf3d)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:35:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:35:52 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x12, &(0x7f0000000000), 0x4) 03:35:52 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000e93000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="9feb010018000000eab8ad8eb431ce0080000000000000048c1f0b106f955af1bc54ed5246b0339fb1c821800ac8cc9c83f4b25f47e071580363068beb7f5b9ee66b505a5e58bd2390193249ea708660e5801ca1077df14d8aaa05658ca09a2de46f087577b1471e69a6692b27e7d0c9d70f517f7e215fdc9455dd63c25b33df"], 0x0, 0x80}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 03:35:52 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="150000006bffff"], 0x7) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:35:52 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000080)={0x3}) ioctl(r0, 0xffffffffffffffbb, &(0x7f0000000080)) 03:35:52 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000540)={0x0, 0xffffffffffffff76, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbee01ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0xffc2) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:35:52 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="150000006bffff"], 0x7) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:35:52 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000080)={0x3}) ioctl(r0, 0xffffffffffffffbb, &(0x7f0000000080)) 03:35:52 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) fanotify_init(0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) socket$nl_route(0x10, 0x3, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 1475.103394][T26913] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:35:52 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000540)={0x0, 0xffffffffffffff76, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbee01ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0xffc2) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:35:53 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000e93000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="9feb010018000000eab8ad8eb431ce0080000000000000048c1f0b106f955af1bc54ed5246b0339fb1c821800ac8cc9c83f4b25f47e071580363068beb7f5b9ee66b505a5e58bd2390193249ea708660e5801ca1077df14d8aaa05658ca09a2de46f087577b1471e69a6692b27e7d0c9d70f517f7e215fdc9455dd63c25b33df"], 0x0, 0x80}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 1475.388755][ T25] audit: type=1326 audit(2000000153.139:225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=26933 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0x0 03:35:53 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000080)={0x3}) ioctl(r0, 0xffffffffffffffbb, &(0x7f0000000080)) 03:35:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:35:53 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="150000006bffff"], 0x7) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:35:53 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000540)={0x0, 0xffffffffffffff76, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbee01ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0xffc2) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:35:53 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000e93000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="9feb010018000000eab8ad8eb431ce0080000000000000048c1f0b106f955af1bc54ed5246b0339fb1c821800ac8cc9c83f4b25f47e071580363068beb7f5b9ee66b505a5e58bd2390193249ea708660e5801ca1077df14d8aaa05658ca09a2de46f087577b1471e69a6692b27e7d0c9d70f517f7e215fdc9455dd63c25b33df"], 0x0, 0x80}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 03:35:53 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000080)={0x3}) ioctl(r0, 0xffffffffffffffbb, &(0x7f0000000080)) 03:35:53 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="150000006bffff"], 0x7) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:35:54 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000540)={0x0, 0xffffffffffffff76, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbee01ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0xffc2) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1476.205676][ T25] audit: type=1326 audit(2000000153.979:226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=26933 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0x0 [ 1476.215981][T26959] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:35:54 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) fanotify_init(0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) socket$nl_route(0x10, 0x3, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 03:35:54 executing program 3: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7d2a, 0x1ff}, 0x0, 0x0, 0x0, 0x0, 0x8b6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e000000007f000000000000000000f7ffff81f2571bf5a594f3833a0a6e3618b9ff000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 03:35:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) 03:35:54 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f0000000100)) [ 1476.777585][ T25] audit: type=1326 audit(2000000154.549:227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=26976 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0x0 03:35:54 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000e93000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="9feb010018000000eab8ad8eb431ce0080000000000000048c1f0b106f955af1bc54ed5246b0339fb1c821800ac8cc9c83f4b25f47e071580363068beb7f5b9ee66b505a5e58bd2390193249ea708660e5801ca1077df14d8aaa05658ca09a2de46f087577b1471e69a6692b27e7d0c9d70f517f7e215fdc9455dd63c25b33df"], 0x0, 0x80}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 1477.019461][T26984] bridge0: port 3(gretap0) entered disabled state [ 1477.026672][T26984] bridge0: port 2(bridge_slave_1) entered disabled state [ 1477.034440][T26984] bridge0: port 1(bridge_slave_0) entered disabled state 03:35:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:35:54 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f0000000100)) 03:35:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) 03:35:55 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f0000000100)) 03:35:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) 03:35:55 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) fanotify_init(0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) socket$nl_route(0x10, 0x3, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 1477.922996][ T25] audit: type=1326 audit(2000000155.699:228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27019 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0x0 03:35:55 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f0000000100)) 03:35:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) [ 1478.002226][T27003] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:35:56 executing program 3: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7d2a, 0x1ff}, 0x0, 0x0, 0x0, 0x0, 0x8b6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e000000007f000000000000000000f7ffff81f2571bf5a594f3833a0a6e3618b9ff000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 03:35:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) 03:35:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="180000003100050ad25a80648c6394fb0124fc0010000b40", 0x18}], 0x1, 0x0, 0x0, 0xac03000000000000}, 0x0) 03:35:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:35:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="180000003100050ad25a80648c6394fb0124fc0010000b40", 0x18}], 0x1, 0x0, 0x0, 0xac03000000000000}, 0x0) 03:35:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) 03:35:56 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) fanotify_init(0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) socket$nl_route(0x10, 0x3, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 03:35:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) [ 1478.861774][T27037] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:35:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="180000003100050ad25a80648c6394fb0124fc0010000b40", 0x18}], 0x1, 0x0, 0x0, 0xac03000000000000}, 0x0) [ 1479.120111][ T25] audit: type=1326 audit(2000000156.899:229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27045 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0x0 03:35:57 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="180000003100050ad25a80648c6394fb0124fc0010000b40", 0x18}], 0x1, 0x0, 0x0, 0xac03000000000000}, 0x0) 03:35:57 executing program 0: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7d2a, 0x1ff}, 0x0, 0x0, 0x0, 0x0, 0x8b6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e000000007f000000000000000000f7ffff81f2571bf5a594f3833a0a6e3618b9ff000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 03:35:57 executing program 1: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7d2a, 0x1ff}, 0x0, 0x0, 0x0, 0x0, 0x8b6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e000000007f000000000000000000f7ffff81f2571bf5a594f3833a0a6e3618b9ff000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) [ 1480.108089][T27065] bridge0: port 2(bridge_slave_1) entered disabled state [ 1480.117501][T27065] bridge0: port 1(bridge_slave_0) entered disabled state [ 1480.578278][T27071] bridge0: port 2(bridge_slave_1) entered disabled state [ 1480.585740][T27071] bridge0: port 1(bridge_slave_0) entered disabled state 03:35:58 executing program 3: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7d2a, 0x1ff}, 0x0, 0x0, 0x0, 0x0, 0x8b6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e000000007f000000000000000000f7ffff81f2571bf5a594f3833a0a6e3618b9ff000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 03:35:58 executing program 5: futex(0xfffffffffffffffd, 0x7, 0x0, 0x0, 0x0, 0x0) 03:35:58 executing program 2: add_key(&(0x7f0000000680)='rxrpc_s\x00', 0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8, 0xffffffffffffffff) 03:35:58 executing program 4: ftruncate(0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) io_submit(r0, 0x1, &(0x7f0000000000)=[&(0x7f00000000c0)={0x2100, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 03:35:58 executing program 0: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7d2a, 0x1ff}, 0x0, 0x0, 0x0, 0x0, 0x8b6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e000000007f000000000000000000f7ffff81f2571bf5a594f3833a0a6e3618b9ff000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 03:35:58 executing program 1: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7d2a, 0x1ff}, 0x0, 0x0, 0x0, 0x0, 0x8b6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e000000007f000000000000000000f7ffff81f2571bf5a594f3833a0a6e3618b9ff000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 03:35:58 executing program 0: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7d2a, 0x1ff}, 0x0, 0x0, 0x0, 0x0, 0x8b6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e000000007f000000000000000000f7ffff81f2571bf5a594f3833a0a6e3618b9ff000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 03:35:58 executing program 3: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7d2a, 0x1ff}, 0x0, 0x0, 0x0, 0x0, 0x8b6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e000000007f000000000000000000f7ffff81f2571bf5a594f3833a0a6e3618b9ff000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 03:35:58 executing program 5: futex(0xfffffffffffffffd, 0x7, 0x0, 0x0, 0x0, 0x0) 03:35:58 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xf, 0x4, 0x80000000004, 0xe654, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x3c) 03:35:58 executing program 4: ftruncate(0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) io_submit(r0, 0x1, &(0x7f0000000000)=[&(0x7f00000000c0)={0x2100, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 03:35:59 executing program 2: add_key(&(0x7f0000000680)='rxrpc_s\x00', 0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8, 0xffffffffffffffff) 03:35:59 executing program 5: futex(0xfffffffffffffffd, 0x7, 0x0, 0x0, 0x0, 0x0) 03:35:59 executing program 4: ftruncate(0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) io_submit(r0, 0x1, &(0x7f0000000000)=[&(0x7f00000000c0)={0x2100, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 03:35:59 executing program 2: add_key(&(0x7f0000000680)='rxrpc_s\x00', 0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8, 0xffffffffffffffff) 03:35:59 executing program 5: futex(0xfffffffffffffffd, 0x7, 0x0, 0x0, 0x0, 0x0) 03:35:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) dup(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0x8000a0ffffffff, &(0x7f0000000500)="b9ff0300000d698cb89e14f043051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100}, 0x28) 03:35:59 executing program 1: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7d2a, 0x1ff}, 0x0, 0x0, 0x0, 0x0, 0x8b6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e000000007f000000000000000000f7ffff81f2571bf5a594f3833a0a6e3618b9ff000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 03:35:59 executing program 2: add_key(&(0x7f0000000680)='rxrpc_s\x00', 0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8, 0xffffffffffffffff) [ 1482.806612][T23567] device gretap0 left promiscuous mode [ 1482.813391][T23567] bridge0: port 3(gretap0) entered disabled state [ 1483.108944][T23567] IPVS: stopping backup sync thread 19367 ... [ 1484.050600][T27118] IPVS: ftp: loaded support on port[0] = 21 [ 1484.169612][T27118] chnl_net:caif_netlink_parms(): no params data found [ 1484.276841][T27118] bridge0: port 1(bridge_slave_0) entered blocking state [ 1484.284159][T27118] bridge0: port 1(bridge_slave_0) entered disabled state [ 1484.292692][T27118] device bridge_slave_0 entered promiscuous mode [ 1484.402099][T27118] bridge0: port 2(bridge_slave_1) entered blocking state [ 1484.409359][T27118] bridge0: port 2(bridge_slave_1) entered disabled state [ 1484.420006][T27118] device bridge_slave_1 entered promiscuous mode [ 1484.442330][T27118] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1484.453829][T27118] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1484.530539][T23567] device bridge_slave_1 left promiscuous mode [ 1484.537074][T23567] bridge0: port 2(bridge_slave_1) entered disabled state [ 1484.589363][T23567] device bridge_slave_0 left promiscuous mode [ 1484.595683][T23567] bridge0: port 1(bridge_slave_0) entered disabled state [ 1485.474442][T23567] bond1 (unregistering): Released all slaves [ 1485.518800][T23567] device hsr_slave_0 left promiscuous mode [ 1485.568791][T23567] device hsr_slave_1 left promiscuous mode [ 1485.618282][T23567] team0 (unregistering): Port device team_slave_1 removed [ 1485.630774][T23567] team0 (unregistering): Port device team_slave_0 removed [ 1485.641821][T23567] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1485.698713][T23567] device bond_slave_1 left promiscuous mode [ 1485.709288][T23567] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1485.779010][T23567] device bond_slave_0 left promiscuous mode [ 1485.812306][T23567] bond0 (unregistering): Released all slaves [ 1485.930513][T27118] team0: Port device team_slave_0 added [ 1485.939839][T27118] team0: Port device team_slave_1 added [ 1485.952112][T27121] IPVS: ftp: loaded support on port[0] = 21 [ 1486.021927][T27118] device hsr_slave_0 entered promiscuous mode [ 1486.079038][T27118] device hsr_slave_1 entered promiscuous mode [ 1486.138628][T27118] debugfs: Directory 'hsr0' with parent '/' already present! [ 1486.317378][T27121] chnl_net:caif_netlink_parms(): no params data found [ 1486.351300][T27118] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1486.396594][T27121] bridge0: port 1(bridge_slave_0) entered blocking state [ 1486.403893][T27121] bridge0: port 1(bridge_slave_0) entered disabled state [ 1486.422069][T27121] device bridge_slave_0 entered promiscuous mode [ 1486.435789][T27121] bridge0: port 2(bridge_slave_1) entered blocking state [ 1486.445281][T27121] bridge0: port 2(bridge_slave_1) entered disabled state [ 1486.460169][T27121] device bridge_slave_1 entered promiscuous mode [ 1486.481676][T27118] 8021q: adding VLAN 0 to HW filter on device team0 [ 1486.504529][T25218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1486.519683][T25218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1486.546031][T27121] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1486.559761][T25218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1486.576777][T25218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1486.585912][T25218] bridge0: port 1(bridge_slave_0) entered blocking state [ 1486.593132][T25218] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1486.626654][T27121] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1486.639160][T15206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1486.655691][T15206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1486.665633][T15206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1486.681741][T15206] bridge0: port 2(bridge_slave_1) entered blocking state [ 1486.689091][T15206] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1486.704932][T15206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1486.717128][T15206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1486.760525][T25218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1486.771596][T25218] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1486.782200][T25218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1486.793403][T25218] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1486.803448][T25218] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1486.824293][T27118] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1486.838257][T27118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1486.849281][T27121] team0: Port device team_slave_0 added [ 1486.856646][T21421] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1486.875816][T21421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1486.891285][T27121] team0: Port device team_slave_1 added [ 1486.906746][T27118] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1486.972215][T27121] device hsr_slave_0 entered promiscuous mode [ 1487.029418][T27121] device hsr_slave_1 entered promiscuous mode [ 1487.068673][T27121] debugfs: Directory 'hsr0' with parent '/' already present! [ 1487.196395][T27121] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1487.235390][T26617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1487.244085][T26617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1487.261036][T27121] 8021q: adding VLAN 0 to HW filter on device team0 [ 1487.290675][T26617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1487.300576][T26617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1487.319383][T26617] bridge0: port 1(bridge_slave_0) entered blocking state [ 1487.326511][T26617] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1487.376864][T21416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1487.394505][T21416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1487.405957][T21416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1487.415430][T21416] bridge0: port 2(bridge_slave_1) entered blocking state [ 1487.422616][T21416] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1487.431844][T21416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1487.487667][T27130] bridge0: port 2(bridge_slave_1) entered disabled state [ 1487.495686][T27130] bridge0: port 1(bridge_slave_0) entered disabled state [ 1487.798537][T21418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1487.834777][T27121] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1487.846333][T27121] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1487.888323][T27121] 8021q: adding VLAN 0 to HW filter on device batadv0 03:36:05 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0xa, 0x8, 0x6d, 0x8000000000000002, 0x0, 0x0}, 0x3c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r1, 0x1000008912, &(0x7f0000000580)="0800b5055e0bcfe87b0071") bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x403618, 0x0, 0x20820000, r0}, 0x2c) 03:36:05 executing program 4: ftruncate(0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) io_submit(r0, 0x1, &(0x7f0000000000)=[&(0x7f00000000c0)={0x2100, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) [ 1487.930812][T21416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1487.949472][T21416] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1487.960144][T21416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1487.979572][T21416] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1487.998993][T21416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1488.008126][T21416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1488.032285][T21416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1488.049832][T21416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1488.059739][T21418] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1488.069456][T21418] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 03:36:06 executing program 0: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0xa, 0x801, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:36:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) dup(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0x8000a0ffffffff, &(0x7f0000000500)="b9ff0300000d698cb89e14f043051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100}, 0x28) 03:36:06 executing program 1: openat$full(0xffffffffffffff9c, 0x0, 0x40000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c560a067f4b02ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:36:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xa0000, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ffffffff000000006000000000000000e000000200000000000000000000000000000000000000000a003f8000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) 03:36:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0xa, 0x8, 0x6d, 0x8000000000000002, 0x0, 0x0}, 0x3c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r1, 0x1000008912, &(0x7f0000000580)="0800b5055e0bcfe87b0071") bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x403618, 0x0, 0x20820000, r0}, 0x2c) 03:36:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0xa, 0x8, 0x6d, 0x8000000000000002, 0x0, 0x0}, 0x3c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r1, 0x1000008912, &(0x7f0000000580)="0800b5055e0bcfe87b0071") bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x403618, 0x0, 0x20820000, r0}, 0x2c) 03:36:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0xa, 0x8, 0x6d, 0x8000000000000002, 0x0, 0x0}, 0x3c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r1, 0x1000008912, &(0x7f0000000580)="0800b5055e0bcfe87b0071") bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x403618, 0x0, 0x20820000, r0}, 0x2c) 03:36:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0xa, 0x8, 0x6d, 0x8000000000000002, 0x0, 0x0}, 0x3c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r1, 0x1000008912, &(0x7f0000000580)="0800b5055e0bcfe87b0071") bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x403618, 0x0, 0x20820000, r0}, 0x2c) 03:36:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0xa, 0x8, 0x6d, 0x8000000000000002, 0x0, 0x0}, 0x3c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r1, 0x1000008912, &(0x7f0000000580)="0800b5055e0bcfe87b0071") bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x403618, 0x0, 0x20820000, r0}, 0x2c) 03:36:07 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) dup(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0x8000a0ffffffff, &(0x7f0000000500)="b9ff0300000d698cb89e14f043051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100}, 0x28) 03:36:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0xa, 0x8, 0x6d, 0x8000000000000002, 0x0, 0x0}, 0x3c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r1, 0x1000008912, &(0x7f0000000580)="0800b5055e0bcfe87b0071") bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x403618, 0x0, 0x20820000, r0}, 0x2c) 03:36:07 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="1400000021000500d25a80648c63940d0600fc00", 0x14}], 0x1}, 0x0) 03:36:07 executing program 0: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0xa, 0x801, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:36:07 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="00038aa17461652fa83bfbc7ad26b32eb459fb8d6d1b88a8a4750800818060ec46aefdb5c5c0d42db2c11f0ab7e3118e3621195952f4825b8a"], 0xfdef) [ 1490.587881][T27191] device nr0 entered promiscuous mode [ 1490.882294][T27188] device nr0 entered promiscuous mode [ 1490.979982][T23567] device bridge_slave_1 left promiscuous mode [ 1490.986310][T23567] bridge0: port 2(bridge_slave_1) entered disabled state [ 1491.055545][T23567] device bridge_slave_0 left promiscuous mode [ 1491.062085][T23567] bridge0: port 1(bridge_slave_0) entered disabled state [ 1491.898865][T23567] device hsr_slave_0 left promiscuous mode [ 1491.958726][T23567] device hsr_slave_1 left promiscuous mode [ 1492.018747][T23567] team0 (unregistering): Port device team_slave_1 removed [ 1492.031382][T23567] team0 (unregistering): Port device team_slave_0 removed [ 1492.042502][T23567] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1492.093548][T23567] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1492.209180][T23567] bond0 (unregistering): Released all slaves [ 1492.312651][T27198] IPVS: ftp: loaded support on port[0] = 21 [ 1492.316996][T27200] IPVS: ftp: loaded support on port[0] = 21 [ 1492.580794][T27198] chnl_net:caif_netlink_parms(): no params data found [ 1492.627952][T27200] chnl_net:caif_netlink_parms(): no params data found [ 1492.703951][T27198] bridge0: port 1(bridge_slave_0) entered blocking state [ 1492.715711][T27198] bridge0: port 1(bridge_slave_0) entered disabled state [ 1492.728326][T27198] device bridge_slave_0 entered promiscuous mode [ 1492.757369][T27198] bridge0: port 2(bridge_slave_1) entered blocking state [ 1492.765487][T27198] bridge0: port 2(bridge_slave_1) entered disabled state [ 1492.782359][T27198] device bridge_slave_1 entered promiscuous mode [ 1492.794822][T27200] bridge0: port 1(bridge_slave_0) entered blocking state [ 1492.806427][T27200] bridge0: port 1(bridge_slave_0) entered disabled state [ 1492.824289][T27200] device bridge_slave_0 entered promiscuous mode [ 1492.863141][T27200] bridge0: port 2(bridge_slave_1) entered blocking state [ 1492.874506][T27200] bridge0: port 2(bridge_slave_1) entered disabled state [ 1492.887311][T27200] device bridge_slave_1 entered promiscuous mode [ 1492.905692][T27198] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1492.925064][T27198] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1492.966080][T27200] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1492.989485][T27200] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1493.007206][T27198] team0: Port device team_slave_0 added [ 1493.015252][T27198] team0: Port device team_slave_1 added [ 1493.038208][T27200] team0: Port device team_slave_0 added [ 1493.045684][T27200] team0: Port device team_slave_1 added [ 1493.132094][T27198] device hsr_slave_0 entered promiscuous mode [ 1493.176915][T27198] device hsr_slave_1 entered promiscuous mode [ 1493.218657][T27198] debugfs: Directory 'hsr0' with parent '/' already present! [ 1493.262077][T27200] device hsr_slave_0 entered promiscuous mode [ 1493.329131][T27200] device hsr_slave_1 entered promiscuous mode [ 1493.368672][T27200] debugfs: Directory 'hsr0' with parent '/' already present! [ 1493.480736][T27198] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1493.516761][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1493.533098][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1493.550862][T27198] 8021q: adding VLAN 0 to HW filter on device team0 [ 1493.569353][T27200] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1493.580649][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1493.589977][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1493.599381][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 1493.606583][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1493.624954][T25218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1493.634292][T25218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1493.643786][T25218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1493.653024][T25218] bridge0: port 2(bridge_slave_1) entered blocking state [ 1493.660201][T25218] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1493.668390][T25218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1493.694602][T27200] 8021q: adding VLAN 0 to HW filter on device team0 [ 1493.705987][T21416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1493.714443][T21416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1493.722582][T21416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1493.741344][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1493.750643][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1493.760520][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1493.769981][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1493.779025][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1493.787488][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1493.796471][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1493.809639][T21416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1493.818387][T21416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1493.827212][T21416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1493.836601][T21416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1493.845305][T21416] bridge0: port 1(bridge_slave_0) entered blocking state [ 1493.852377][T21416] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1493.861905][T21416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1493.879804][T27198] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1493.888123][T25218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1493.897297][T25218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1493.906229][T25218] bridge0: port 2(bridge_slave_1) entered blocking state [ 1493.913450][T25218] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1493.921491][T25218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1493.931003][T25218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1493.955683][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1493.964895][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1493.974623][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1493.983684][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1493.993054][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1494.010030][T21416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1494.021398][T21416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1494.030276][T21416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1494.039820][T21416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1494.051276][T27200] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1494.064997][T27198] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1494.116152][T27200] 8021q: adding VLAN 0 to HW filter on device batadv0 03:36:12 executing program 1: openat$full(0xffffffffffffff9c, 0x0, 0x40000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c560a067f4b02ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:36:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) dup(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0x8000a0ffffffff, &(0x7f0000000500)="b9ff0300000d698cb89e14f043051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100}, 0x28) 03:36:12 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="1400000021000500d25a80648c63940d0600fc00", 0x14}], 0x1}, 0x0) 03:36:12 executing program 0: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0xa, 0x801, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:36:12 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="00038aa17461652fa83bfbc7ad26b32eb459fb8d6d1b88a8a4750800818060ec46aefdb5c5c0d42db2c11f0ab7e3118e3621195952f4825b8a"], 0xfdef) 03:36:12 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="00038aa17461652fa83bfbc7ad26b32eb459fb8d6d1b88a8a4750800818060ec46aefdb5c5c0d42db2c11f0ab7e3118e3621195952f4825b8a"], 0xfdef) 03:36:12 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="1400000021000500d25a80648c63940d0600fc00", 0x14}], 0x1}, 0x0) 03:36:13 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) setreuid(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3e, 0xffffffa0}, [@ldst={0x7, 0x0, 0x0, 0x4901}], {0x95, 0xe0040000000000}}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) bind$alg(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 03:36:13 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="1400000021000500d25a80648c63940d0600fc00", 0x14}], 0x1}, 0x0) 03:36:13 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) setreuid(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3e, 0xffffffa0}, [@ldst={0x7, 0x0, 0x0, 0x4901}], {0x95, 0xe0040000000000}}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) bind$alg(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) [ 1495.597167][T27228] device nr0 entered promiscuous mode 03:36:13 executing program 4: fcntl$getown(0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000880)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, r1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 1495.866365][T27227] device nr0 entered promiscuous mode 03:36:13 executing program 1: openat$full(0xffffffffffffff9c, 0x0, 0x40000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c560a067f4b02ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:36:13 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) setreuid(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3e, 0xffffffa0}, [@ldst={0x7, 0x0, 0x0, 0x4901}], {0x95, 0xe0040000000000}}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) bind$alg(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 03:36:14 executing program 0: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0xa, 0x801, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:36:14 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) setreuid(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3e, 0xffffffa0}, [@ldst={0x7, 0x0, 0x0, 0x4901}], {0x95, 0xe0040000000000}}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) bind$alg(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) [ 1496.391999][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1496.398114][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1496.468558][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1496.474428][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1496.549281][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1496.555958][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1496.788827][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1496.794813][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:36:14 executing program 5: socket$netlink(0x10, 0x3, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000580), 0x12) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r2, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00'}, 0x30) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000001c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) syz_genetlink_get_family_id$SEG6(0x0) lsetxattr$security_smack_entry(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x1) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000400)={0x5, &(0x7f0000000380)=[{0x3, 0x0, 0x0, 0x9}, {0x0, 0xfa4}, {0xffffffffffffff7f, 0x0, 0x8000}, {0x0, 0x0, 0x0, 0x80000000}, {0x0, 0xffff, 0x4}]}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, 0x0) sched_setscheduler(r3, 0x0, 0x0) 03:36:15 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="00038aa17461652fa83bfbc7ad26b32eb459fb8d6d1b88a8a4750800818060ec46aefdb5c5c0d42db2c11f0ab7e3118e3621195952f4825b8a"], 0xfdef) 03:36:15 executing program 1: openat$full(0xffffffffffffff9c, 0x0, 0x40000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c560a067f4b02ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:36:15 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="00038aa17461652fa83bfbc7ad26b32eb459fb8d6d1b88a8a4750800818060ec46aefdb5c5c0d42db2c11f0ab7e3118e3621195952f4825b8a"], 0xfdef) [ 1497.360361][T23567] device bridge_slave_1 left promiscuous mode [ 1497.369375][T23567] bridge0: port 2(bridge_slave_1) entered disabled state [ 1497.482631][T23567] device bridge_slave_0 left promiscuous mode [ 1497.521467][T23567] bridge0: port 1(bridge_slave_0) entered disabled state 03:36:15 executing program 5: socket$netlink(0x10, 0x3, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000580), 0x12) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r2, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00'}, 0x30) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000001c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) syz_genetlink_get_family_id$SEG6(0x0) lsetxattr$security_smack_entry(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x1) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000400)={0x5, &(0x7f0000000380)=[{0x3, 0x0, 0x0, 0x9}, {0x0, 0xfa4}, {0xffffffffffffff7f, 0x0, 0x8000}, {0x0, 0x0, 0x0, 0x80000000}, {0x0, 0xffff, 0x4}]}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, 0x0) sched_setscheduler(r3, 0x0, 0x0) 03:36:15 executing program 0: socket$netlink(0x10, 0x3, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000580), 0x12) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r2, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00'}, 0x30) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000001c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) syz_genetlink_get_family_id$SEG6(0x0) lsetxattr$security_smack_entry(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x1) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000400)={0x5, &(0x7f0000000380)=[{0x3, 0x0, 0x0, 0x9}, {0x0, 0xfa4}, {0xffffffffffffff7f, 0x0, 0x8000}, {0x0, 0x0, 0x0, 0x80000000}, {0x0, 0xffff, 0x4}]}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, 0x0) sched_setscheduler(r3, 0x0, 0x0) 03:36:16 executing program 5: socket$netlink(0x10, 0x3, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000580), 0x12) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r2, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00'}, 0x30) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000001c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) syz_genetlink_get_family_id$SEG6(0x0) lsetxattr$security_smack_entry(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x1) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000400)={0x5, &(0x7f0000000380)=[{0x3, 0x0, 0x0, 0x9}, {0x0, 0xfa4}, {0xffffffffffffff7f, 0x0, 0x8000}, {0x0, 0x0, 0x0, 0x80000000}, {0x0, 0xffff, 0x4}]}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, 0x0) sched_setscheduler(r3, 0x0, 0x0) 03:36:16 executing program 4: fcntl$getown(0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000880)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, r1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 03:36:16 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, 0x0, &(0x7f0000000100)=0x700) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f000002eff0)={0x0, 0x0}, 0x10) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sched_setscheduler(r3, 0x5, &(0x7f00000002c0)=0x2) r4 = getpid() sched_setattr(r4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x19a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x8200}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00005befdc)) r6 = syz_open_pts(r5, 0x1) fcntl$setstatus(r6, 0x4, 0x102800) write(r6, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r6, r5, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r9, @in6={{0xa, 0x4e20, 0x0, @rand_addr="c223e211e63ec71f52f4aa37180045d7"}}, 0x9, 0x10001}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000000c0)={r9, 0x2}, &(0x7f0000000200)=0x8) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) r10 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r10, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x57, 0x0, 0x0, 0x0, 0x7, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243, 0x1f}) 03:36:16 executing program 0: socket$netlink(0x10, 0x3, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000580), 0x12) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r2, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00'}, 0x30) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000001c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) syz_genetlink_get_family_id$SEG6(0x0) lsetxattr$security_smack_entry(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x1) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000400)={0x5, &(0x7f0000000380)=[{0x3, 0x0, 0x0, 0x9}, {0x0, 0xfa4}, {0xffffffffffffff7f, 0x0, 0x8000}, {0x0, 0x0, 0x0, 0x80000000}, {0x0, 0xffff, 0x4}]}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, 0x0) sched_setscheduler(r3, 0x0, 0x0) 03:36:16 executing program 5: socket$netlink(0x10, 0x3, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000580), 0x12) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r2, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00'}, 0x30) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000001c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) syz_genetlink_get_family_id$SEG6(0x0) lsetxattr$security_smack_entry(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x1) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000400)={0x5, &(0x7f0000000380)=[{0x3, 0x0, 0x0, 0x9}, {0x0, 0xfa4}, {0xffffffffffffff7f, 0x0, 0x8000}, {0x0, 0x0, 0x0, 0x80000000}, {0x0, 0xffff, 0x4}]}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, 0x0) sched_setscheduler(r3, 0x0, 0x0) [ 1498.868593][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1498.875344][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:36:16 executing program 4: fcntl$getown(0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000880)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, r1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 03:36:17 executing program 0: socket$netlink(0x10, 0x3, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000580), 0x12) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r2, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00'}, 0x30) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000001c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) syz_genetlink_get_family_id$SEG6(0x0) lsetxattr$security_smack_entry(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x1) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000400)={0x5, &(0x7f0000000380)=[{0x3, 0x0, 0x0, 0x9}, {0x0, 0xfa4}, {0xffffffffffffff7f, 0x0, 0x8000}, {0x0, 0x0, 0x0, 0x80000000}, {0x0, 0xffff, 0x4}]}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, 0x0) sched_setscheduler(r3, 0x0, 0x0) [ 1500.469166][T23567] device hsr_slave_0 left promiscuous mode [ 1500.528860][T23567] device hsr_slave_1 left promiscuous mode [ 1500.599105][T23567] team0 (unregistering): Port device team_slave_1 removed [ 1500.611272][T23567] team0 (unregistering): Port device team_slave_0 removed [ 1500.623721][T23567] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1500.673184][T23567] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1500.739878][T23567] bond0 (unregistering): Released all slaves 03:36:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="00038aa17461652fa83bfbc7ad26b32eb459fb8d6d1b88a8a4750800818060ec46aefdb5c5c0d42db2c11f0ab7e3118e3621195952f4825b8a"], 0xfdef) 03:36:18 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000b40)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) 03:36:18 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="00038aa17461652fa83bfbc7ad26b32eb459fb8d6d1b88a8a4750800818060ec46aefdb5c5c0d42db2c11f0ab7e3118e3621195952f4825b8a"], 0xfdef) 03:36:18 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 03:36:18 executing program 4: fcntl$getown(0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000880)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, r1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 03:36:18 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, 0x0, &(0x7f0000000100)=0x700) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f000002eff0)={0x0, 0x0}, 0x10) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sched_setscheduler(r3, 0x5, &(0x7f00000002c0)=0x2) r4 = getpid() sched_setattr(r4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x19a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x8200}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00005befdc)) r6 = syz_open_pts(r5, 0x1) fcntl$setstatus(r6, 0x4, 0x102800) write(r6, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r6, r5, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="01f4a484d973b66458ccf1571d22363051ea410f97ecf6c1982dfa3144d4503e7665952e26e00b60ddee20393ea44f3bbc69e445f6c249bd16bfb081153c5b75340b922cc8d8e0d35fde76828fe14d6cceede59115ed5511268ff307780c7e7009f5f87faebe1ca6c69db907bf846b3b78778fd48cbf765c0fcb8923c303730e19b5643e443b9fecf4a2960dcf4b1054f929dd8b18be17541c21e474326ad5fca4e430ef343644dd60d80737373fd7325871f0ff2dd27bffe8362d89fd40269afcf315941ab87b12a58643154b5002a45023f65f7767d59ff427282d43eff34792f382fc8a123cec1cf2d6124ff58666b0a31cb18ee54b15d0378af626a37140766930fdf134486822f9e24c9cd29c08192ef2d2114d4a905ece76ecaf271482db04f6248dad093ca01ebc98da903d43ccbe7b09c600fd29c1523335c250bf1d6a74cf0cbe57c76eea2beedaf7f1cda94e18cc318e1600c08d6200000000000000009a260753a0ec2070b4779ac20c8b924738112c4d66001a78aaadf563305795bc2f2745ae1bd2daa4dbff2242fe803fff160e1e20f3ea1d09c7ea121955b006e547a203b82c13bef4ce1e0d8b783e26c8b3834c6f278e36b710caeb0eb2626298f6bc96b9c68e18beb78cd0ccf547dc2d187a219144fd25f9cba0b1b6452ae39f840a53795a578cd31543af9861bf8223ff8df07339a54d471d20750b31", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r9, @in6={{0xa, 0x4e20, 0x0, @rand_addr="c223e211e63ec71f52f4aa37180045d7"}}, 0x9, 0x10001}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000000c0)={r9, 0x2}, &(0x7f0000000200)=0x8) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) r10 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r10, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x57, 0x0, 0x0, 0x0, 0x7, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243, 0x1f}) 03:36:19 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 03:36:19 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000b40)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) [ 1501.428596][ C1] net_ratelimit: 6 callbacks suppressed [ 1501.428610][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1501.440122][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1501.445915][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1501.451704][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1501.520319][T27355] device nr0 entered promiscuous mode [ 1501.748593][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1501.754465][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1501.830332][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1501.838865][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1501.997078][T27356] device nr0 entered promiscuous mode 03:36:19 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000b40)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) 03:36:20 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, 0x0, &(0x7f0000000100)=0x700) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f000002eff0)={0x0, 0x0}, 0x10) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sched_setscheduler(r3, 0x5, &(0x7f00000002c0)=0x2) r4 = getpid() sched_setattr(r4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x19a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x8200}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00005befdc)) r6 = syz_open_pts(r5, 0x1) fcntl$setstatus(r6, 0x4, 0x102800) write(r6, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r6, r5, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r9, @in6={{0xa, 0x4e20, 0x0, @rand_addr="c223e211e63ec71f52f4aa37180045d7"}}, 0x9, 0x10001}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000000c0)={r9, 0x2}, &(0x7f0000000200)=0x8) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) r10 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r10, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x57, 0x0, 0x0, 0x0, 0x7, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243, 0x1f}) 03:36:20 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000b40)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) 03:36:20 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 03:36:20 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000b40)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) 03:36:20 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, 0x0, &(0x7f0000000100)=0x700) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f000002eff0)={0x0, 0x0}, 0x10) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sched_setscheduler(r3, 0x5, &(0x7f00000002c0)=0x2) r4 = getpid() sched_setattr(r4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x19a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x8200}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00005befdc)) r6 = syz_open_pts(r5, 0x1) fcntl$setstatus(r6, 0x4, 0x102800) write(r6, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r6, r5, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r9, @in6={{0xa, 0x4e20, 0x0, @rand_addr="c223e211e63ec71f52f4aa37180045d7"}}, 0x9, 0x10001}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000000c0)={r9, 0x2}, &(0x7f0000000200)=0x8) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) r10 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r10, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x57, 0x0, 0x0, 0x0, 0x7, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243, 0x1f}) 03:36:20 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, 0x0, &(0x7f0000000100)=0x700) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f000002eff0)={0x0, 0x0}, 0x10) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sched_setscheduler(r3, 0x5, &(0x7f00000002c0)=0x2) r4 = getpid() sched_setattr(r4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x19a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x8200}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00005befdc)) r6 = syz_open_pts(r5, 0x1) fcntl$setstatus(r6, 0x4, 0x102800) write(r6, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r6, r5, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r9, @in6={{0xa, 0x4e20, 0x0, @rand_addr="c223e211e63ec71f52f4aa37180045d7"}}, 0x9, 0x10001}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000000c0)={r9, 0x2}, &(0x7f0000000200)=0x8) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) r10 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r10, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x57, 0x0, 0x0, 0x0, 0x7, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243, 0x1f}) 03:36:20 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, 0x0, &(0x7f0000000100)=0x700) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f000002eff0)={0x0, 0x0}, 0x10) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sched_setscheduler(r3, 0x5, &(0x7f00000002c0)=0x2) r4 = getpid() sched_setattr(r4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x19a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x8200}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00005befdc)) r6 = syz_open_pts(r5, 0x1) fcntl$setstatus(r6, 0x4, 0x102800) write(r6, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r6, r5, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r9, @in6={{0xa, 0x4e20, 0x0, @rand_addr="c223e211e63ec71f52f4aa37180045d7"}}, 0x9, 0x10001}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000000c0)={r9, 0x2}, &(0x7f0000000200)=0x8) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) r10 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r10, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x57, 0x0, 0x0, 0x0, 0x7, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243, 0x1f}) 03:36:20 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000b40)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) 03:36:21 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 03:36:21 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000b40)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) 03:36:21 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, 0x0, &(0x7f0000000100)=0x700) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f000002eff0)={0x0, 0x0}, 0x10) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sched_setscheduler(r3, 0x5, &(0x7f00000002c0)=0x2) r4 = getpid() sched_setattr(r4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x19a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x8200}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00005befdc)) r6 = syz_open_pts(r5, 0x1) fcntl$setstatus(r6, 0x4, 0x102800) write(r6, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r6, r5, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r9, @in6={{0xa, 0x4e20, 0x0, @rand_addr="c223e211e63ec71f52f4aa37180045d7"}}, 0x9, 0x10001}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000000c0)={r9, 0x2}, &(0x7f0000000200)=0x8) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) r10 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r10, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x57, 0x0, 0x0, 0x0, 0x7, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243, 0x1f}) 03:36:21 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, 0x0, &(0x7f0000000100)=0x700) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f000002eff0)={0x0, 0x0}, 0x10) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sched_setscheduler(r3, 0x5, &(0x7f00000002c0)=0x2) r4 = getpid() sched_setattr(r4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x19a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x8200}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00005befdc)) r6 = syz_open_pts(r5, 0x1) fcntl$setstatus(r6, 0x4, 0x102800) write(r6, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r6, r5, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r9, @in6={{0xa, 0x4e20, 0x0, @rand_addr="c223e211e63ec71f52f4aa37180045d7"}}, 0x9, 0x10001}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000000c0)={r9, 0x2}, &(0x7f0000000200)=0x8) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) r10 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r10, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x57, 0x0, 0x0, 0x0, 0x7, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243, 0x1f}) 03:36:21 executing program 1: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) keyctl$search(0xa, r0, &(0x7f0000000400)='dns_resolver\x00', &(0x7f0000001d80)={'\x00\x01$', 0x1, 0x2e}, 0x0) 03:36:21 executing program 5: unshare(0x8000400) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000011, r1, 0x0) 03:36:22 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5510700bfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff00000000b706000001edff9fbd400200000000000406000001ed000071185400000000002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912461917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf11efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaeba9d940a891b2a0cefc646cb77900000000000000"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) socket$inet(0x2, 0x4000000000000001, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) creat(0x0, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x5, 0x84) 03:36:22 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, 0x0, &(0x7f0000000100)=0x700) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f000002eff0)={0x0, 0x0}, 0x10) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sched_setscheduler(r3, 0x5, &(0x7f00000002c0)=0x2) r4 = getpid() sched_setattr(r4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x19a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x8200}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00005befdc)) r6 = syz_open_pts(r5, 0x1) fcntl$setstatus(r6, 0x4, 0x102800) write(r6, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r6, r5, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="01f4a484d973b66458ccf1571d22363051ea410f97ecf6c1982dfa3144d4503e7665952e26e00b60ddee20393ea44f3bbc69e445f6c249bd16bfb081153c5b75340b922cc8d8e0d35fde76828fe14d6cceede59115ed5511268ff307780c7e7009f5f87faebe1ca6c69db907bf846b3b78778fd48cbf765c0fcb8923c303730e19b5643e443b9fecf4a2960dcf4b1054f929dd8b18be17541c21e474326ad5fca4e430ef343644dd60d80737373fd7325871f0ff2dd27bffe8362d89fd40269afcf315941ab87b12a58643154b5002a45023f65f7767d59ff427282d43eff34792f382fc8a123cec1cf2d6124ff58666b0a31cb18ee54b15d0378af626a37140766930fdf134486822f9e24c9cd29c08192ef2d2114d4a905ece76ecaf271482db04f6248dad093ca01ebc98da903d43ccbe7b09c600fd29c1523335c250bf1d6a74cf0cbe57c76eea2beedaf7f1cda94e18cc318e1600c08d6200000000000000009a260753a0ec2070b4779ac20c8b924738112c4d66001a78aaadf563305795bc2f2745ae1bd2daa4dbff2242fe803fff160e1e20f3ea1d09c7ea121955b006e547a203b82c13bef4ce1e0d8b783e26c8b3834c6f278e36b710caeb0eb2626298f6bc96b9c68e18beb78cd0ccf547dc2d187a219144fd25f9cba0b1b6452ae39f840a53795a578cd31543af9861bf8223ff8df07339a54d471d20750b31", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r9, @in6={{0xa, 0x4e20, 0x0, @rand_addr="c223e211e63ec71f52f4aa37180045d7"}}, 0x9, 0x10001}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000000c0)={r9, 0x2}, &(0x7f0000000200)=0x8) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) r10 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r10, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x57, 0x0, 0x0, 0x0, 0x7, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243, 0x1f}) 03:36:22 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) bind$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x1e) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 03:36:22 executing program 1: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) keyctl$search(0xa, r0, &(0x7f0000000400)='dns_resolver\x00', &(0x7f0000001d80)={'\x00\x01$', 0x1, 0x2e}, 0x0) 03:36:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) msgget$private(0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040), 0x0) r4 = accept$alg(r3, 0x0, 0x0) r5 = dup(r4) recvmmsg(r5, &(0x7f0000001980)=[{{&(0x7f0000000380)=@x25={0x9, @remote}, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/19}], 0x0, &(0x7f0000001a40)=""/151}}, {{&(0x7f0000000540)=@pptp, 0x0, &(0x7f00000004c0), 0x0, &(0x7f00000007c0)=""/220, 0x2de}}, {{&(0x7f00000008c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x0, &(0x7f0000001940), 0x2b}, 0x6464}], 0x75, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000400)={{{@in=@empty, @in6}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffff7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r6) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000280)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x82, 0x7, 0x6f, 0x8000069}, &(0x7f0000000140)=0x4, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) fstat(r7, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 03:36:22 executing program 5: unshare(0x8000400) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000011, r1, 0x0) 03:36:22 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, 0x0, &(0x7f0000000100)=0x700) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f000002eff0)={0x0, 0x0}, 0x10) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sched_setscheduler(r3, 0x5, &(0x7f00000002c0)=0x2) r4 = getpid() sched_setattr(r4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x19a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x8200}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00005befdc)) r6 = syz_open_pts(r5, 0x1) fcntl$setstatus(r6, 0x4, 0x102800) write(r6, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r6, r5, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r9, @in6={{0xa, 0x4e20, 0x0, @rand_addr="c223e211e63ec71f52f4aa37180045d7"}}, 0x9, 0x10001}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000000c0)={r9, 0x2}, &(0x7f0000000200)=0x8) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) r10 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r10, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x57, 0x0, 0x0, 0x0, 0x7, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243, 0x1f}) 03:36:22 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) bind$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x1e) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 03:36:22 executing program 1: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) keyctl$search(0xa, r0, &(0x7f0000000400)='dns_resolver\x00', &(0x7f0000001d80)={'\x00\x01$', 0x1, 0x2e}, 0x0) 03:36:22 executing program 5: unshare(0x8000400) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000011, r1, 0x0) 03:36:22 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) bind$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x1e) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 03:36:22 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x4, 0x0, &(0x7f0000000000)=0x5edeeefa75cc7076) 03:36:23 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) bind$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x1e) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 03:36:23 executing program 1: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) keyctl$search(0xa, r0, &(0x7f0000000400)='dns_resolver\x00', &(0x7f0000001d80)={'\x00\x01$', 0x1, 0x2e}, 0x0) 03:36:23 executing program 5: unshare(0x8000400) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000011, r1, 0x0) 03:36:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) msgget$private(0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040), 0x0) r4 = accept$alg(r3, 0x0, 0x0) r5 = dup(r4) recvmmsg(r5, &(0x7f0000001980)=[{{&(0x7f0000000380)=@x25={0x9, @remote}, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/19}], 0x0, &(0x7f0000001a40)=""/151}}, {{&(0x7f0000000540)=@pptp, 0x0, &(0x7f00000004c0), 0x0, &(0x7f00000007c0)=""/220, 0x2de}}, {{&(0x7f00000008c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x0, &(0x7f0000001940), 0x2b}, 0x6464}], 0x75, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000400)={{{@in=@empty, @in6}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffff7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r6) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000280)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x82, 0x7, 0x6f, 0x8000069}, &(0x7f0000000140)=0x4, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) fstat(r7, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 03:36:23 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x4, 0x0, &(0x7f0000000000)=0x5edeeefa75cc7076) 03:36:23 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) bind$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x1e) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 03:36:23 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) bind$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x1e) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 03:36:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) msgget$private(0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040), 0x0) r4 = accept$alg(r3, 0x0, 0x0) r5 = dup(r4) recvmmsg(r5, &(0x7f0000001980)=[{{&(0x7f0000000380)=@x25={0x9, @remote}, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/19}], 0x0, &(0x7f0000001a40)=""/151}}, {{&(0x7f0000000540)=@pptp, 0x0, &(0x7f00000004c0), 0x0, &(0x7f00000007c0)=""/220, 0x2de}}, {{&(0x7f00000008c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x0, &(0x7f0000001940), 0x2b}, 0x6464}], 0x75, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000400)={{{@in=@empty, @in6}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffff7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r6) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000280)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x82, 0x7, 0x6f, 0x8000069}, &(0x7f0000000140)=0x4, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) fstat(r7, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 03:36:23 executing program 5: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0xfffffffffffffffa}], 0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) semctl$IPC_RMID(r0, 0x0, 0x0) 03:36:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x100000000805, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x72, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) 03:36:23 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) bind$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x1e) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 03:36:23 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x4, 0x0, &(0x7f0000000000)=0x5edeeefa75cc7076) 03:36:24 executing program 2: getegid() socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff0704000000450001070300001419001a00120002000b000100030025000000", 0x32}], 0x1) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x64734a2e, 0x20000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r2, r1, 0xd, 0x2}, 0xd) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000000)=0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={r5}, 0xc) write$cgroup_pid(r3, &(0x7f0000000580)=r5, 0x12) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x7, 0x8, 0x2}, &(0x7f0000000500)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r7}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r5, r6, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00', r7}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000980)={0x0, r0, 0x0, 0x5, &(0x7f0000000440)='f2fs\x00', r7}, 0x30) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0xc) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000001c0)=0xc) socket$bt_cmtp(0x1f, 0x3, 0x5) r9 = syz_open_dev$media(0x0, 0x100, 0x0) getsockopt$ARPT_SO_GET_INFO(r9, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) r10 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r11 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r11, r10) ioctl$DRM_IOCTL_MODESET_CTL(r10, 0x40086408, 0x0) r12 = syz_open_dev$media(0x0, 0x100, 0x0) getsockopt$ARPT_SO_GET_INFO(r12, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) r13 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r13, 0x5eb857) sendfile(r13, r10, &(0x7f0000000540), 0x3) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) syz_genetlink_get_family_id$SEG6(0x0) lsetxattr$security_smack_entry(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x1) syz_mount_image$f2fs(&(0x7f0000000480)='f2fs\x00', 0x0, 0x7, 0x0, 0x0, 0x10080, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000400)={0x7, &(0x7f0000000380)=[{0x3, 0x0, 0x9, 0x9}, {0x10, 0xfa4, 0x2}, {0xffffffffffffff7f, 0x0, 0x8000, 0x2}, {0x0, 0x7, 0x0, 0x80000000}, {0x0, 0x0, 0x10000, 0xfffffffffffeffff}, {0x0, 0xffff, 0x4, 0x2}, {0x55d5, 0x0, 0x1, 0x8}]}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000340)=0xc) sched_setscheduler(r14, 0x0, 0x0) 03:36:24 executing program 5: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0xfffffffffffffffa}], 0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) semctl$IPC_RMID(r0, 0x0, 0x0) 03:36:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x100000000805, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x72, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) 03:36:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) msgget$private(0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040), 0x0) r4 = accept$alg(r3, 0x0, 0x0) r5 = dup(r4) recvmmsg(r5, &(0x7f0000001980)=[{{&(0x7f0000000380)=@x25={0x9, @remote}, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/19}], 0x0, &(0x7f0000001a40)=""/151}}, {{&(0x7f0000000540)=@pptp, 0x0, &(0x7f00000004c0), 0x0, &(0x7f00000007c0)=""/220, 0x2de}}, {{&(0x7f00000008c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x0, &(0x7f0000001940), 0x2b}, 0x6464}], 0x75, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000400)={{{@in=@empty, @in6}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffff7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r6) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000280)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x82, 0x7, 0x6f, 0x8000069}, &(0x7f0000000140)=0x4, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) fstat(r7, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 03:36:24 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x4, 0x0, &(0x7f0000000000)=0x5edeeefa75cc7076) 03:36:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) msgget$private(0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040), 0x0) r4 = accept$alg(r3, 0x0, 0x0) r5 = dup(r4) recvmmsg(r5, &(0x7f0000001980)=[{{&(0x7f0000000380)=@x25={0x9, @remote}, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/19}], 0x0, &(0x7f0000001a40)=""/151}}, {{&(0x7f0000000540)=@pptp, 0x0, &(0x7f00000004c0), 0x0, &(0x7f00000007c0)=""/220, 0x2de}}, {{&(0x7f00000008c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x0, &(0x7f0000001940), 0x2b}, 0x6464}], 0x75, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000400)={{{@in=@empty, @in6}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffff7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r6) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000280)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x82, 0x7, 0x6f, 0x8000069}, &(0x7f0000000140)=0x4, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) fstat(r7, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 03:36:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x100000000805, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x72, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) 03:36:24 executing program 3: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0xfffffffffffffffa}], 0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) semctl$IPC_RMID(r0, 0x0, 0x0) 03:36:24 executing program 5: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0xfffffffffffffffa}], 0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) semctl$IPC_RMID(r0, 0x0, 0x0) 03:36:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x100000000805, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x72, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) 03:36:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) msgget$private(0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040), 0x0) r4 = accept$alg(r3, 0x0, 0x0) r5 = dup(r4) recvmmsg(r5, &(0x7f0000001980)=[{{&(0x7f0000000380)=@x25={0x9, @remote}, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/19}], 0x0, &(0x7f0000001a40)=""/151}}, {{&(0x7f0000000540)=@pptp, 0x0, &(0x7f00000004c0), 0x0, &(0x7f00000007c0)=""/220, 0x2de}}, {{&(0x7f00000008c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x0, &(0x7f0000001940), 0x2b}, 0x6464}], 0x75, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000400)={{{@in=@empty, @in6}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffff7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r6) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000280)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x82, 0x7, 0x6f, 0x8000069}, &(0x7f0000000140)=0x4, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) fstat(r7, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 03:36:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) msgget$private(0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040), 0x0) r4 = accept$alg(r3, 0x0, 0x0) r5 = dup(r4) recvmmsg(r5, &(0x7f0000001980)=[{{&(0x7f0000000380)=@x25={0x9, @remote}, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/19}], 0x0, &(0x7f0000001a40)=""/151}}, {{&(0x7f0000000540)=@pptp, 0x0, &(0x7f00000004c0), 0x0, &(0x7f00000007c0)=""/220, 0x2de}}, {{&(0x7f00000008c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x0, &(0x7f0000001940), 0x2b}, 0x6464}], 0x75, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000400)={{{@in=@empty, @in6}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffff7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r6) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000280)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x82, 0x7, 0x6f, 0x8000069}, &(0x7f0000000140)=0x4, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) fstat(r7, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 03:36:25 executing program 2: getegid() socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff0704000000450001070300001419001a00120002000b000100030025000000", 0x32}], 0x1) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x64734a2e, 0x20000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r2, r1, 0xd, 0x2}, 0xd) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000000)=0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={r5}, 0xc) write$cgroup_pid(r3, &(0x7f0000000580)=r5, 0x12) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x7, 0x8, 0x2}, &(0x7f0000000500)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r7}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r5, r6, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00', r7}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000980)={0x0, r0, 0x0, 0x5, &(0x7f0000000440)='f2fs\x00', r7}, 0x30) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0xc) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000001c0)=0xc) socket$bt_cmtp(0x1f, 0x3, 0x5) r9 = syz_open_dev$media(0x0, 0x100, 0x0) getsockopt$ARPT_SO_GET_INFO(r9, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) r10 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r11 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r11, r10) ioctl$DRM_IOCTL_MODESET_CTL(r10, 0x40086408, 0x0) r12 = syz_open_dev$media(0x0, 0x100, 0x0) getsockopt$ARPT_SO_GET_INFO(r12, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) r13 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r13, 0x5eb857) sendfile(r13, r10, &(0x7f0000000540), 0x3) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) syz_genetlink_get_family_id$SEG6(0x0) lsetxattr$security_smack_entry(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x1) syz_mount_image$f2fs(&(0x7f0000000480)='f2fs\x00', 0x0, 0x7, 0x0, 0x0, 0x10080, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000400)={0x7, &(0x7f0000000380)=[{0x3, 0x0, 0x9, 0x9}, {0x10, 0xfa4, 0x2}, {0xffffffffffffff7f, 0x0, 0x8000, 0x2}, {0x0, 0x7, 0x0, 0x80000000}, {0x0, 0x0, 0x10000, 0xfffffffffffeffff}, {0x0, 0xffff, 0x4, 0x2}, {0x55d5, 0x0, 0x1, 0x8}]}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000340)=0xc) sched_setscheduler(r14, 0x0, 0x0) 03:36:25 executing program 3: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0xfffffffffffffffa}], 0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) semctl$IPC_RMID(r0, 0x0, 0x0) 03:36:25 executing program 4: getegid() socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff0704000000450001070300001419001a00120002000b000100030025000000", 0x32}], 0x1) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x64734a2e, 0x20000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r2, r1, 0xd, 0x2}, 0xd) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000000)=0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={r5}, 0xc) write$cgroup_pid(r3, &(0x7f0000000580)=r5, 0x12) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x7, 0x8, 0x2}, &(0x7f0000000500)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r7}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r5, r6, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00', r7}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000980)={0x0, r0, 0x0, 0x5, &(0x7f0000000440)='f2fs\x00', r7}, 0x30) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0xc) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000001c0)=0xc) socket$bt_cmtp(0x1f, 0x3, 0x5) r9 = syz_open_dev$media(0x0, 0x100, 0x0) getsockopt$ARPT_SO_GET_INFO(r9, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) r10 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r11 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r11, r10) ioctl$DRM_IOCTL_MODESET_CTL(r10, 0x40086408, 0x0) r12 = syz_open_dev$media(0x0, 0x100, 0x0) getsockopt$ARPT_SO_GET_INFO(r12, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) r13 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r13, 0x5eb857) sendfile(r13, r10, &(0x7f0000000540), 0x3) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) syz_genetlink_get_family_id$SEG6(0x0) lsetxattr$security_smack_entry(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x1) syz_mount_image$f2fs(&(0x7f0000000480)='f2fs\x00', 0x0, 0x7, 0x0, 0x0, 0x10080, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000400)={0x7, &(0x7f0000000380)=[{0x3, 0x0, 0x9, 0x9}, {0x10, 0xfa4, 0x2}, {0xffffffffffffff7f, 0x0, 0x8000, 0x2}, {0x0, 0x7, 0x0, 0x80000000}, {0x0, 0x0, 0x10000, 0xfffffffffffeffff}, {0x0, 0xffff, 0x4, 0x2}, {0x55d5, 0x0, 0x1, 0x8}]}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000340)=0xc) sched_setscheduler(r14, 0x0, 0x0) 03:36:25 executing program 5: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0xfffffffffffffffa}], 0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) semctl$IPC_RMID(r0, 0x0, 0x0) 03:36:26 executing program 3: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0xfffffffffffffffa}], 0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) semctl$IPC_RMID(r0, 0x0, 0x0) 03:36:26 executing program 1: getegid() socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff0704000000450001070300001419001a00120002000b000100030025000000", 0x32}], 0x1) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x64734a2e, 0x20000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r2, r1, 0xd, 0x2}, 0xd) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000000)=0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={r5}, 0xc) write$cgroup_pid(r3, &(0x7f0000000580)=r5, 0x12) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x7, 0x8, 0x2}, &(0x7f0000000500)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r7}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r5, r6, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00', r7}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000980)={0x0, r0, 0x0, 0x5, &(0x7f0000000440)='f2fs\x00', r7}, 0x30) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0xc) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000001c0)=0xc) socket$bt_cmtp(0x1f, 0x3, 0x5) r9 = syz_open_dev$media(0x0, 0x100, 0x0) getsockopt$ARPT_SO_GET_INFO(r9, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) r10 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r11 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r11, r10) ioctl$DRM_IOCTL_MODESET_CTL(r10, 0x40086408, 0x0) r12 = syz_open_dev$media(0x0, 0x100, 0x0) getsockopt$ARPT_SO_GET_INFO(r12, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) r13 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r13, 0x5eb857) sendfile(r13, r10, &(0x7f0000000540), 0x3) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) syz_genetlink_get_family_id$SEG6(0x0) lsetxattr$security_smack_entry(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x1) syz_mount_image$f2fs(&(0x7f0000000480)='f2fs\x00', 0x0, 0x7, 0x0, 0x0, 0x10080, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000400)={0x7, &(0x7f0000000380)=[{0x3, 0x0, 0x9, 0x9}, {0x10, 0xfa4, 0x2}, {0xffffffffffffff7f, 0x0, 0x8000, 0x2}, {0x0, 0x7, 0x0, 0x80000000}, {0x0, 0x0, 0x10000, 0xfffffffffffeffff}, {0x0, 0xffff, 0x4, 0x2}, {0x55d5, 0x0, 0x1, 0x8}]}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000340)=0xc) sched_setscheduler(r14, 0x0, 0x0) 03:36:26 executing program 5: getegid() socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff0704000000450001070300001419001a00120002000b000100030025000000", 0x32}], 0x1) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x64734a2e, 0x20000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r2, r1, 0xd, 0x2}, 0xd) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000000)=0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={r5}, 0xc) write$cgroup_pid(r3, &(0x7f0000000580)=r5, 0x12) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x7, 0x8, 0x2}, &(0x7f0000000500)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r7}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r5, r6, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00', r7}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000980)={0x0, r0, 0x0, 0x5, &(0x7f0000000440)='f2fs\x00', r7}, 0x30) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0xc) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000001c0)=0xc) socket$bt_cmtp(0x1f, 0x3, 0x5) r9 = syz_open_dev$media(0x0, 0x100, 0x0) getsockopt$ARPT_SO_GET_INFO(r9, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) r10 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r11 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r11, r10) ioctl$DRM_IOCTL_MODESET_CTL(r10, 0x40086408, 0x0) r12 = syz_open_dev$media(0x0, 0x100, 0x0) getsockopt$ARPT_SO_GET_INFO(r12, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) r13 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r13, 0x5eb857) sendfile(r13, r10, &(0x7f0000000540), 0x3) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) syz_genetlink_get_family_id$SEG6(0x0) lsetxattr$security_smack_entry(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x1) syz_mount_image$f2fs(&(0x7f0000000480)='f2fs\x00', 0x0, 0x7, 0x0, 0x0, 0x10080, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000400)={0x7, &(0x7f0000000380)=[{0x3, 0x0, 0x9, 0x9}, {0x10, 0xfa4, 0x2}, {0xffffffffffffff7f, 0x0, 0x8000, 0x2}, {0x0, 0x7, 0x0, 0x80000000}, {0x0, 0x0, 0x10000, 0xfffffffffffeffff}, {0x0, 0xffff, 0x4, 0x2}, {0x55d5, 0x0, 0x1, 0x8}]}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000340)=0xc) sched_setscheduler(r14, 0x0, 0x0) 03:36:26 executing program 0: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0xfffffffffffffffa}], 0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) semctl$IPC_RMID(r0, 0x0, 0x0) [ 1508.469478][T27588] fuse: Bad value for 'fd' 03:36:26 executing program 4: getegid() socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff0704000000450001070300001419001a00120002000b000100030025000000", 0x32}], 0x1) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x64734a2e, 0x20000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r2, r1, 0xd, 0x2}, 0xd) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000000)=0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={r5}, 0xc) write$cgroup_pid(r3, &(0x7f0000000580)=r5, 0x12) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x7, 0x8, 0x2}, &(0x7f0000000500)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r7}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r5, r6, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00', r7}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000980)={0x0, r0, 0x0, 0x5, &(0x7f0000000440)='f2fs\x00', r7}, 0x30) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0xc) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000001c0)=0xc) socket$bt_cmtp(0x1f, 0x3, 0x5) r9 = syz_open_dev$media(0x0, 0x100, 0x0) getsockopt$ARPT_SO_GET_INFO(r9, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) r10 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r11 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r11, r10) ioctl$DRM_IOCTL_MODESET_CTL(r10, 0x40086408, 0x0) r12 = syz_open_dev$media(0x0, 0x100, 0x0) getsockopt$ARPT_SO_GET_INFO(r12, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) r13 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r13, 0x5eb857) sendfile(r13, r10, &(0x7f0000000540), 0x3) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) syz_genetlink_get_family_id$SEG6(0x0) lsetxattr$security_smack_entry(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x1) syz_mount_image$f2fs(&(0x7f0000000480)='f2fs\x00', 0x0, 0x7, 0x0, 0x0, 0x10080, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000400)={0x7, &(0x7f0000000380)=[{0x3, 0x0, 0x9, 0x9}, {0x10, 0xfa4, 0x2}, {0xffffffffffffff7f, 0x0, 0x8000, 0x2}, {0x0, 0x7, 0x0, 0x80000000}, {0x0, 0x0, 0x10000, 0xfffffffffffeffff}, {0x0, 0xffff, 0x4, 0x2}, {0x55d5, 0x0, 0x1, 0x8}]}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000340)=0xc) sched_setscheduler(r14, 0x0, 0x0) 03:36:26 executing program 2: getegid() socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff0704000000450001070300001419001a00120002000b000100030025000000", 0x32}], 0x1) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x64734a2e, 0x20000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r2, r1, 0xd, 0x2}, 0xd) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000000)=0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={r5}, 0xc) write$cgroup_pid(r3, &(0x7f0000000580)=r5, 0x12) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x7, 0x8, 0x2}, &(0x7f0000000500)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r7}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r5, r6, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00', r7}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000980)={0x0, r0, 0x0, 0x5, &(0x7f0000000440)='f2fs\x00', r7}, 0x30) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0xc) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000001c0)=0xc) socket$bt_cmtp(0x1f, 0x3, 0x5) r9 = syz_open_dev$media(0x0, 0x100, 0x0) getsockopt$ARPT_SO_GET_INFO(r9, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) r10 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r11 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r11, r10) ioctl$DRM_IOCTL_MODESET_CTL(r10, 0x40086408, 0x0) r12 = syz_open_dev$media(0x0, 0x100, 0x0) getsockopt$ARPT_SO_GET_INFO(r12, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) r13 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r13, 0x5eb857) sendfile(r13, r10, &(0x7f0000000540), 0x3) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) syz_genetlink_get_family_id$SEG6(0x0) lsetxattr$security_smack_entry(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x1) syz_mount_image$f2fs(&(0x7f0000000480)='f2fs\x00', 0x0, 0x7, 0x0, 0x0, 0x10080, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000400)={0x7, &(0x7f0000000380)=[{0x3, 0x0, 0x9, 0x9}, {0x10, 0xfa4, 0x2}, {0xffffffffffffff7f, 0x0, 0x8000, 0x2}, {0x0, 0x7, 0x0, 0x80000000}, {0x0, 0x0, 0x10000, 0xfffffffffffeffff}, {0x0, 0xffff, 0x4, 0x2}, {0x55d5, 0x0, 0x1, 0x8}]}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000340)=0xc) sched_setscheduler(r14, 0x0, 0x0) 03:36:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x100000000000ff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="3b44fdf74675122e3d3dedc3205d1609f3b558c89f5b299993759fbd246cb73762ddf39f6f4d45c0", 0x28}], 0x1, &(0x7f0000000000)=[@tclass={{0x14}}], 0x18}, 0x0) [ 1509.099407][T27615] fuse: Bad value for 'fd' 03:36:26 executing program 0: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0xfffffffffffffffa}], 0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) semctl$IPC_RMID(r0, 0x0, 0x0) [ 1509.491057][T27632] fuse: Bad value for 'fd' 03:36:27 executing program 5: getegid() socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff0704000000450001070300001419001a00120002000b000100030025000000", 0x32}], 0x1) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x64734a2e, 0x20000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000e40)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000e7b0dcc3daa5520d15393464e02ff4091800eb0c280a1d56bb729bd3378032a431db705eb5b2e2b951872ba3aec4f8eabee8263265ac087ecd8645ab029395eb39974ae562e72ab946b87fc14b688f5b4c456cb467e285de87dd3c9510a1aadeaf28fb9b710ecf7fdd4240aece1996b95aa33f7a702cf4314043558b94402b9ccfe9622f5aa1809e22cb6a6f516eb5ce41f2f2ff33273edb89b06953b3ba545513b0f358d4553053807f609db7928b73b60c04bb9923de8272017f1dc2e6112fd9f7e967fc260299ba5ea9fb0d3fe1befc431917451d1f630256c08b8afbfa1c09afeac772977a2b01d841e5108d5db00f75866b7b295e96eb336d63ddf4fd217d929bde6a13695ecfa3aa958341f029c2009e91d2d4279af3cd57059a15b68956aa5aaf535a3754bcf9b637185d169b132f200c77a9bb735dd2811ece8f39092950a7e127fc47a78ccda231002246ec19b8a6376e0c1cff2aa8d30c8c7475bca6780028fcc73e0f46b3c4f3d59e2006f4bb84b5c46b7cc096a6570bb963196a00000000000000000000000000000000bbcba8b33e7b553900bbb6d986ad0f8847ab01f800e1997af2dd1621259e80501570504272aa68b13c9958ac628b6b1024aefe54222c4901b6819e14754d7e7e4702c81083e8f3a516319ccf79b555141dd394abe823c3d8f66f52eb5ef2d90035d89cfb4649c368bc032bb371"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r2, r1, 0xd, 0x2}, 0xd) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000000)=0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={r5}, 0xc) write$cgroup_pid(r3, &(0x7f0000000580)=r5, 0x12) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x7, 0x8, 0x2}, &(0x7f0000000500)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r7}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r5, r6, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00', r7}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000980)={0x0, r0, 0x0, 0x5, &(0x7f0000000440)='f2fs\x00', r7}, 0x30) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0xc) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000001c0)=0xc) socket$bt_cmtp(0x1f, 0x3, 0x5) r9 = syz_open_dev$media(0x0, 0x100, 0x0) getsockopt$ARPT_SO_GET_INFO(r9, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) r10 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r11 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r11, r10) ioctl$DRM_IOCTL_MODESET_CTL(r10, 0x40086408, 0x0) r12 = syz_open_dev$media(0x0, 0x100, 0x0) getsockopt$ARPT_SO_GET_INFO(r12, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) r13 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r13, 0x5eb857) sendfile(r13, r10, &(0x7f0000000540), 0x3) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) syz_genetlink_get_family_id$SEG6(0x0) lsetxattr$security_smack_entry(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x1) syz_mount_image$f2fs(&(0x7f0000000480)='f2fs\x00', 0x0, 0x7, 0x0, 0x0, 0x10080, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000400)={0x7, &(0x7f0000000380)=[{0x3, 0x0, 0x9, 0x9}, {0x10, 0xfa4, 0x2}, {0xffffffffffffff7f, 0x0, 0x8000, 0x2}, {0x0, 0x7, 0x0, 0x80000000}, {0x0, 0x0, 0x10000, 0xfffffffffffeffff}, {0x0, 0xffff, 0x4, 0x2}, {0x55d5, 0x0, 0x1, 0x8}]}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000340)=0xc) sched_setscheduler(r14, 0x0, 0x0) 03:36:27 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x402c542d, &(0x7f0000000100)={0x0, 0x7000000}) 03:36:27 executing program 1: getegid() socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff0704000000450001070300001419001a00120002000b000100030025000000", 0x32}], 0x1) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x64734a2e, 0x20000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r2, r1, 0xd, 0x2}, 0xd) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000000)=0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={r5}, 0xc) write$cgroup_pid(r3, &(0x7f0000000580)=r5, 0x12) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x7, 0x8, 0x2}, &(0x7f0000000500)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r7}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r5, r6, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00', r7}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000980)={0x0, r0, 0x0, 0x5, &(0x7f0000000440)='f2fs\x00', r7}, 0x30) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0xc) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000001c0)=0xc) socket$bt_cmtp(0x1f, 0x3, 0x5) r9 = syz_open_dev$media(0x0, 0x100, 0x0) getsockopt$ARPT_SO_GET_INFO(r9, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) r10 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r11 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r11, r10) ioctl$DRM_IOCTL_MODESET_CTL(r10, 0x40086408, 0x0) r12 = syz_open_dev$media(0x0, 0x100, 0x0) getsockopt$ARPT_SO_GET_INFO(r12, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) r13 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r13, 0x5eb857) sendfile(r13, r10, &(0x7f0000000540), 0x3) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) syz_genetlink_get_family_id$SEG6(0x0) lsetxattr$security_smack_entry(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x1) syz_mount_image$f2fs(&(0x7f0000000480)='f2fs\x00', 0x0, 0x7, 0x0, 0x0, 0x10080, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000400)={0x7, &(0x7f0000000380)=[{0x3, 0x0, 0x9, 0x9}, {0x10, 0xfa4, 0x2}, {0xffffffffffffff7f, 0x0, 0x8000, 0x2}, {0x0, 0x7, 0x0, 0x80000000}, {0x0, 0x0, 0x10000, 0xfffffffffffeffff}, {0x0, 0xffff, 0x4, 0x2}, {0x55d5, 0x0, 0x1, 0x8}]}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000340)=0xc) sched_setscheduler(r14, 0x0, 0x0) 03:36:27 executing program 4: getegid() socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff0704000000450001070300001419001a00120002000b000100030025000000", 0x32}], 0x1) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x64734a2e, 0x20000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r2, r1, 0xd, 0x2}, 0xd) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000000)=0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={r5}, 0xc) write$cgroup_pid(r3, &(0x7f0000000580)=r5, 0x12) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x7, 0x8, 0x2}, &(0x7f0000000500)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r7}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r5, r6, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00', r7}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000980)={0x0, r0, 0x0, 0x5, &(0x7f0000000440)='f2fs\x00', r7}, 0x30) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0xc) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000001c0)=0xc) socket$bt_cmtp(0x1f, 0x3, 0x5) r9 = syz_open_dev$media(0x0, 0x100, 0x0) getsockopt$ARPT_SO_GET_INFO(r9, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) r10 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r11 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r11, r10) ioctl$DRM_IOCTL_MODESET_CTL(r10, 0x40086408, 0x0) r12 = syz_open_dev$media(0x0, 0x100, 0x0) getsockopt$ARPT_SO_GET_INFO(r12, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) r13 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r13, 0x5eb857) sendfile(r13, r10, &(0x7f0000000540), 0x3) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) syz_genetlink_get_family_id$SEG6(0x0) lsetxattr$security_smack_entry(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x1) syz_mount_image$f2fs(&(0x7f0000000480)='f2fs\x00', 0x0, 0x7, 0x0, 0x0, 0x10080, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000400)={0x7, &(0x7f0000000380)=[{0x3, 0x0, 0x9, 0x9}, {0x10, 0xfa4, 0x2}, {0xffffffffffffff7f, 0x0, 0x8000, 0x2}, {0x0, 0x7, 0x0, 0x80000000}, {0x0, 0x0, 0x10000, 0xfffffffffffeffff}, {0x0, 0xffff, 0x4, 0x2}, {0x55d5, 0x0, 0x1, 0x8}]}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000340)=0xc) sched_setscheduler(r14, 0x0, 0x0) 03:36:27 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x402c542d, &(0x7f0000000100)={0x0, 0x7000000}) 03:36:27 executing program 0: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0xfffffffffffffffa}], 0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) semctl$IPC_RMID(r0, 0x0, 0x0) 03:36:28 executing program 2: getegid() socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff0704000000450001070300001419001a00120002000b000100030025000000", 0x32}], 0x1) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x64734a2e, 0x20000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r2, r1, 0xd, 0x2}, 0xd) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000000)=0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={r5}, 0xc) write$cgroup_pid(r3, &(0x7f0000000580)=r5, 0x12) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x7, 0x8, 0x2}, &(0x7f0000000500)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r7}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r5, r6, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00', r7}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000980)={0x0, r0, 0x0, 0x5, &(0x7f0000000440)='f2fs\x00', r7}, 0x30) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0xc) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000001c0)=0xc) socket$bt_cmtp(0x1f, 0x3, 0x5) r9 = syz_open_dev$media(0x0, 0x100, 0x0) getsockopt$ARPT_SO_GET_INFO(r9, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) r10 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r11 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r11, r10) ioctl$DRM_IOCTL_MODESET_CTL(r10, 0x40086408, 0x0) r12 = syz_open_dev$media(0x0, 0x100, 0x0) getsockopt$ARPT_SO_GET_INFO(r12, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) r13 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r13, 0x5eb857) sendfile(r13, r10, &(0x7f0000000540), 0x3) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) syz_genetlink_get_family_id$SEG6(0x0) lsetxattr$security_smack_entry(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x1) syz_mount_image$f2fs(&(0x7f0000000480)='f2fs\x00', 0x0, 0x7, 0x0, 0x0, 0x10080, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000400)={0x7, &(0x7f0000000380)=[{0x3, 0x0, 0x9, 0x9}, {0x10, 0xfa4, 0x2}, {0xffffffffffffff7f, 0x0, 0x8000, 0x2}, {0x0, 0x7, 0x0, 0x80000000}, {0x0, 0x0, 0x10000, 0xfffffffffffeffff}, {0x0, 0xffff, 0x4, 0x2}, {0x55d5, 0x0, 0x1, 0x8}]}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000340)=0xc) sched_setscheduler(r14, 0x0, 0x0) 03:36:28 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x402c542d, &(0x7f0000000100)={0x0, 0x7000000}) 03:36:28 executing program 5: getegid() socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff0704000000450001070300001419001a00120002000b000100030025000000", 0x32}], 0x1) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x64734a2e, 0x20000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r2, r1, 0xd, 0x2}, 0xd) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000000)=0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={r5}, 0xc) write$cgroup_pid(r3, &(0x7f0000000580)=r5, 0x12) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x7, 0x8, 0x2}, &(0x7f0000000500)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r7}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r5, r6, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00', r7}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000980)={0x0, r0, 0x0, 0x5, &(0x7f0000000440)='f2fs\x00', r7}, 0x30) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0xc) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000001c0)=0xc) socket$bt_cmtp(0x1f, 0x3, 0x5) r9 = syz_open_dev$media(0x0, 0x100, 0x0) getsockopt$ARPT_SO_GET_INFO(r9, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) r10 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r11 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r11, r10) ioctl$DRM_IOCTL_MODESET_CTL(r10, 0x40086408, 0x0) r12 = syz_open_dev$media(0x0, 0x100, 0x0) getsockopt$ARPT_SO_GET_INFO(r12, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) r13 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r13, 0x5eb857) sendfile(r13, r10, &(0x7f0000000540), 0x3) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) syz_genetlink_get_family_id$SEG6(0x0) lsetxattr$security_smack_entry(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x1) syz_mount_image$f2fs(&(0x7f0000000480)='f2fs\x00', 0x0, 0x7, 0x0, 0x0, 0x10080, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000400)={0x7, &(0x7f0000000380)=[{0x3, 0x0, 0x9, 0x9}, {0x10, 0xfa4, 0x2}, {0xffffffffffffff7f, 0x0, 0x8000, 0x2}, {0x0, 0x7, 0x0, 0x80000000}, {0x0, 0x0, 0x10000, 0xfffffffffffeffff}, {0x0, 0xffff, 0x4, 0x2}, {0x55d5, 0x0, 0x1, 0x8}]}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000340)=0xc) sched_setscheduler(r14, 0x0, 0x0) 03:36:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0xfffffcde) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:36:28 executing program 1: getegid() socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff0704000000450001070300001419001a00120002000b000100030025000000", 0x32}], 0x1) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x64734a2e, 0x20000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r2, r1, 0xd, 0x2}, 0xd) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000000)=0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={r5}, 0xc) write$cgroup_pid(r3, &(0x7f0000000580)=r5, 0x12) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x7, 0x8, 0x2}, &(0x7f0000000500)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r7}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r5, r6, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00', r7}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000980)={0x0, r0, 0x0, 0x5, &(0x7f0000000440)='f2fs\x00', r7}, 0x30) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0xc) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000001c0)=0xc) socket$bt_cmtp(0x1f, 0x3, 0x5) r9 = syz_open_dev$media(0x0, 0x100, 0x0) getsockopt$ARPT_SO_GET_INFO(r9, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) r10 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r11 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r11, r10) ioctl$DRM_IOCTL_MODESET_CTL(r10, 0x40086408, 0x0) r12 = syz_open_dev$media(0x0, 0x100, 0x0) getsockopt$ARPT_SO_GET_INFO(r12, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) r13 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r13, 0x5eb857) sendfile(r13, r10, &(0x7f0000000540), 0x3) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) syz_genetlink_get_family_id$SEG6(0x0) lsetxattr$security_smack_entry(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x1) syz_mount_image$f2fs(&(0x7f0000000480)='f2fs\x00', 0x0, 0x7, 0x0, 0x0, 0x10080, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000400)={0x7, &(0x7f0000000380)=[{0x3, 0x0, 0x9, 0x9}, {0x10, 0xfa4, 0x2}, {0xffffffffffffff7f, 0x0, 0x8000, 0x2}, {0x0, 0x7, 0x0, 0x80000000}, {0x0, 0x0, 0x10000, 0xfffffffffffeffff}, {0x0, 0xffff, 0x4, 0x2}, {0x55d5, 0x0, 0x1, 0x8}]}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000340)=0xc) sched_setscheduler(r14, 0x0, 0x0) 03:36:28 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x402c542d, &(0x7f0000000100)={0x0, 0x7000000}) 03:36:28 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ptrace$setopts(0x420c, r0, 0x0, 0x0) 03:36:29 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, 0x0, 0x0) 03:36:29 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770000000000200000f07000000000000000a4000000000000000000", 0xffffffe5}], 0x2) 03:36:29 executing program 2: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000140)=0x401, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000040)=0x80000000002, 0x4) recvmmsg(r0, &(0x7f00000001c0), 0x40000000000025c, 0xea225aec34b1dd0e, 0x0) 03:36:29 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770000000000200000f07000000000000000a4000000000000000000", 0xffffffe5}], 0x2) 03:36:29 executing program 0: r0 = mq_open(&(0x7f00000010c0)='eth0\x00\xc2\xa8\xe1\xc7%\xe3M\xa9\xa5\xdf\x9e6\xe4\xff\x06Tj\xd94\x8f\xc0\xff\t\x9er\xacVu\x11Q\xa5\xc2\xd7\xc6n\xef\x1f\x92m7S\xd1\x0fO\xb0\xf0\x15h\b\x01\xeae\xe1E\xcd\x8c\xc4\xb6\xe5b\x100\xde\x93\xd0\xcfd7\x91+\xd4i\x90\xe6\x8b\x8e7\x11P\r\x1dY\x1e\x92\xfe&\xf0\xd8t\xc2B:?\xa9gj\xcc\x1a\xf2y8C\xadu{\xf3jg[\xc9\x1f\xcd(\xf0\x91/\x97\xbeR\xec0\n\xb8T\x185\xa3\x9cJ\x18}\x16dIJ\xcd\xda\xad\xb3\x8bJM\xf3\xfd\tTxQ\xb5!7\xd3\xc8d\xa1:\xda^\xff\xeag\xeaT\a\xcf\xf5\xa1\x8e\xf8\xc1\x15H\xb0\xa9\xe7H\x99W=F\x8b=\x93\x926\xf6~S0\xfd\xc7M}.\x18\xc1\xe1*\x91\\\x8cVrV5\x89q\x1eA\x00\xc7%IwX\xac\xc8\xc4\x7f&$\x8e\xb3E', 0x80, 0x200, 0x0) mq_timedreceive(r0, &(0x7f0000000000)=""/4096, 0xffffffbd, 0x0, &(0x7f0000001040)) times(&(0x7f0000001080)) r1 = socket$unix(0x1, 0x801, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) socket$netlink(0x10, 0x3, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x100) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x3}}, 0xe8) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x5}}, 0x0) socket(0xa, 0x1, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6", 0x37, 0x5}], 0x40, 0xfffffffffffffffe) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x40, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000140)=0x10001, 0x4) 03:36:29 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, 0x0, 0x0) 03:36:29 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) set_mempolicy(0x4001, &(0x7f0000000180)=0x2, 0x1d) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\xeb', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) 03:36:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x1}) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 03:36:30 executing program 2: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000140)=0x401, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000040)=0x80000000002, 0x4) recvmmsg(r0, &(0x7f00000001c0), 0x40000000000025c, 0xea225aec34b1dd0e, 0x0) 03:36:30 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, 0x0, 0x0) 03:36:30 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770000000000200000f07000000000000000a4000000000000000000", 0xffffffe5}], 0x2) 03:36:30 executing program 2: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000140)=0x401, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000040)=0x80000000002, 0x4) recvmmsg(r0, &(0x7f00000001c0), 0x40000000000025c, 0xea225aec34b1dd0e, 0x0) [ 1512.698954][T27741] XFS (loop0): Invalid superblock magic number 03:36:30 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) set_mempolicy(0x4001, &(0x7f0000000180)=0x2, 0x1d) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\xeb', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) 03:36:30 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, 0x0, 0x0) 03:36:30 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770000000000200000f07000000000000000a4000000000000000000", 0xffffffe5}], 0x2) 03:36:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x1}) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 03:36:31 executing program 0: r0 = mq_open(&(0x7f00000010c0)='eth0\x00\xc2\xa8\xe1\xc7%\xe3M\xa9\xa5\xdf\x9e6\xe4\xff\x06Tj\xd94\x8f\xc0\xff\t\x9er\xacVu\x11Q\xa5\xc2\xd7\xc6n\xef\x1f\x92m7S\xd1\x0fO\xb0\xf0\x15h\b\x01\xeae\xe1E\xcd\x8c\xc4\xb6\xe5b\x100\xde\x93\xd0\xcfd7\x91+\xd4i\x90\xe6\x8b\x8e7\x11P\r\x1dY\x1e\x92\xfe&\xf0\xd8t\xc2B:?\xa9gj\xcc\x1a\xf2y8C\xadu{\xf3jg[\xc9\x1f\xcd(\xf0\x91/\x97\xbeR\xec0\n\xb8T\x185\xa3\x9cJ\x18}\x16dIJ\xcd\xda\xad\xb3\x8bJM\xf3\xfd\tTxQ\xb5!7\xd3\xc8d\xa1:\xda^\xff\xeag\xeaT\a\xcf\xf5\xa1\x8e\xf8\xc1\x15H\xb0\xa9\xe7H\x99W=F\x8b=\x93\x926\xf6~S0\xfd\xc7M}.\x18\xc1\xe1*\x91\\\x8cVrV5\x89q\x1eA\x00\xc7%IwX\xac\xc8\xc4\x7f&$\x8e\xb3E', 0x80, 0x200, 0x0) mq_timedreceive(r0, &(0x7f0000000000)=""/4096, 0xffffffbd, 0x0, &(0x7f0000001040)) times(&(0x7f0000001080)) r1 = socket$unix(0x1, 0x801, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) socket$netlink(0x10, 0x3, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x100) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x3}}, 0xe8) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x5}}, 0x0) socket(0xa, 0x1, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6", 0x37, 0x5}], 0x40, 0xfffffffffffffffe) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x40, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000140)=0x10001, 0x4) 03:36:31 executing program 2: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000140)=0x401, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000040)=0x80000000002, 0x4) recvmmsg(r0, &(0x7f00000001c0), 0x40000000000025c, 0xea225aec34b1dd0e, 0x0) 03:36:31 executing program 4: r0 = mq_open(&(0x7f00000010c0)='eth0\x00\xc2\xa8\xe1\xc7%\xe3M\xa9\xa5\xdf\x9e6\xe4\xff\x06Tj\xd94\x8f\xc0\xff\t\x9er\xacVu\x11Q\xa5\xc2\xd7\xc6n\xef\x1f\x92m7S\xd1\x0fO\xb0\xf0\x15h\b\x01\xeae\xe1E\xcd\x8c\xc4\xb6\xe5b\x100\xde\x93\xd0\xcfd7\x91+\xd4i\x90\xe6\x8b\x8e7\x11P\r\x1dY\x1e\x92\xfe&\xf0\xd8t\xc2B:?\xa9gj\xcc\x1a\xf2y8C\xadu{\xf3jg[\xc9\x1f\xcd(\xf0\x91/\x97\xbeR\xec0\n\xb8T\x185\xa3\x9cJ\x18}\x16dIJ\xcd\xda\xad\xb3\x8bJM\xf3\xfd\tTxQ\xb5!7\xd3\xc8d\xa1:\xda^\xff\xeag\xeaT\a\xcf\xf5\xa1\x8e\xf8\xc1\x15H\xb0\xa9\xe7H\x99W=F\x8b=\x93\x926\xf6~S0\xfd\xc7M}.\x18\xc1\xe1*\x91\\\x8cVrV5\x89q\x1eA\x00\xc7%IwX\xac\xc8\xc4\x7f&$\x8e\xb3E', 0x80, 0x200, 0x0) mq_timedreceive(r0, &(0x7f0000000000)=""/4096, 0xffffffbd, 0x0, &(0x7f0000001040)) times(&(0x7f0000001080)) r1 = socket$unix(0x1, 0x801, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) socket$netlink(0x10, 0x3, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x100) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x3}}, 0xe8) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x5}}, 0x0) socket(0xa, 0x1, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6", 0x37, 0x5}], 0x40, 0xfffffffffffffffe) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x40, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000140)=0x10001, 0x4) 03:36:31 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) set_mempolicy(0x4001, &(0x7f0000000180)=0x2, 0x1d) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\xeb', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) 03:36:31 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) set_mempolicy(0x4001, &(0x7f0000000180)=0x2, 0x1d) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\xeb', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) 03:36:31 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323000002e"], 0x14) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0xfffffffffffffe3f) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000005c0)=[@mss={0x2, 0x8}, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x5}, @timestamp, @mss, @window={0x3, 0x0, 0x7f}, @timestamp, @sack_perm], 0xa) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000540)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e23, 0x8, @remote}}, 0x24) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:36:31 executing program 0: r0 = mq_open(&(0x7f00000010c0)='eth0\x00\xc2\xa8\xe1\xc7%\xe3M\xa9\xa5\xdf\x9e6\xe4\xff\x06Tj\xd94\x8f\xc0\xff\t\x9er\xacVu\x11Q\xa5\xc2\xd7\xc6n\xef\x1f\x92m7S\xd1\x0fO\xb0\xf0\x15h\b\x01\xeae\xe1E\xcd\x8c\xc4\xb6\xe5b\x100\xde\x93\xd0\xcfd7\x91+\xd4i\x90\xe6\x8b\x8e7\x11P\r\x1dY\x1e\x92\xfe&\xf0\xd8t\xc2B:?\xa9gj\xcc\x1a\xf2y8C\xadu{\xf3jg[\xc9\x1f\xcd(\xf0\x91/\x97\xbeR\xec0\n\xb8T\x185\xa3\x9cJ\x18}\x16dIJ\xcd\xda\xad\xb3\x8bJM\xf3\xfd\tTxQ\xb5!7\xd3\xc8d\xa1:\xda^\xff\xeag\xeaT\a\xcf\xf5\xa1\x8e\xf8\xc1\x15H\xb0\xa9\xe7H\x99W=F\x8b=\x93\x926\xf6~S0\xfd\xc7M}.\x18\xc1\xe1*\x91\\\x8cVrV5\x89q\x1eA\x00\xc7%IwX\xac\xc8\xc4\x7f&$\x8e\xb3E', 0x80, 0x200, 0x0) mq_timedreceive(r0, &(0x7f0000000000)=""/4096, 0xffffffbd, 0x0, &(0x7f0000001040)) times(&(0x7f0000001080)) r1 = socket$unix(0x1, 0x801, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) socket$netlink(0x10, 0x3, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x100) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x3}}, 0xe8) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x5}}, 0x0) socket(0xa, 0x1, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6", 0x37, 0x5}], 0x40, 0xfffffffffffffffe) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x40, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000140)=0x10001, 0x4) 03:36:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x1}) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 03:36:31 executing program 4: r0 = mq_open(&(0x7f00000010c0)='eth0\x00\xc2\xa8\xe1\xc7%\xe3M\xa9\xa5\xdf\x9e6\xe4\xff\x06Tj\xd94\x8f\xc0\xff\t\x9er\xacVu\x11Q\xa5\xc2\xd7\xc6n\xef\x1f\x92m7S\xd1\x0fO\xb0\xf0\x15h\b\x01\xeae\xe1E\xcd\x8c\xc4\xb6\xe5b\x100\xde\x93\xd0\xcfd7\x91+\xd4i\x90\xe6\x8b\x8e7\x11P\r\x1dY\x1e\x92\xfe&\xf0\xd8t\xc2B:?\xa9gj\xcc\x1a\xf2y8C\xadu{\xf3jg[\xc9\x1f\xcd(\xf0\x91/\x97\xbeR\xec0\n\xb8T\x185\xa3\x9cJ\x18}\x16dIJ\xcd\xda\xad\xb3\x8bJM\xf3\xfd\tTxQ\xb5!7\xd3\xc8d\xa1:\xda^\xff\xeag\xeaT\a\xcf\xf5\xa1\x8e\xf8\xc1\x15H\xb0\xa9\xe7H\x99W=F\x8b=\x93\x926\xf6~S0\xfd\xc7M}.\x18\xc1\xe1*\x91\\\x8cVrV5\x89q\x1eA\x00\xc7%IwX\xac\xc8\xc4\x7f&$\x8e\xb3E', 0x80, 0x200, 0x0) mq_timedreceive(r0, &(0x7f0000000000)=""/4096, 0xffffffbd, 0x0, &(0x7f0000001040)) times(&(0x7f0000001080)) r1 = socket$unix(0x1, 0x801, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) socket$netlink(0x10, 0x3, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x100) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x3}}, 0xe8) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x5}}, 0x0) socket(0xa, 0x1, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6", 0x37, 0x5}], 0x40, 0xfffffffffffffffe) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x40, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000140)=0x10001, 0x4) 03:36:31 executing program 0: r0 = mq_open(&(0x7f00000010c0)='eth0\x00\xc2\xa8\xe1\xc7%\xe3M\xa9\xa5\xdf\x9e6\xe4\xff\x06Tj\xd94\x8f\xc0\xff\t\x9er\xacVu\x11Q\xa5\xc2\xd7\xc6n\xef\x1f\x92m7S\xd1\x0fO\xb0\xf0\x15h\b\x01\xeae\xe1E\xcd\x8c\xc4\xb6\xe5b\x100\xde\x93\xd0\xcfd7\x91+\xd4i\x90\xe6\x8b\x8e7\x11P\r\x1dY\x1e\x92\xfe&\xf0\xd8t\xc2B:?\xa9gj\xcc\x1a\xf2y8C\xadu{\xf3jg[\xc9\x1f\xcd(\xf0\x91/\x97\xbeR\xec0\n\xb8T\x185\xa3\x9cJ\x18}\x16dIJ\xcd\xda\xad\xb3\x8bJM\xf3\xfd\tTxQ\xb5!7\xd3\xc8d\xa1:\xda^\xff\xeag\xeaT\a\xcf\xf5\xa1\x8e\xf8\xc1\x15H\xb0\xa9\xe7H\x99W=F\x8b=\x93\x926\xf6~S0\xfd\xc7M}.\x18\xc1\xe1*\x91\\\x8cVrV5\x89q\x1eA\x00\xc7%IwX\xac\xc8\xc4\x7f&$\x8e\xb3E', 0x80, 0x200, 0x0) mq_timedreceive(r0, &(0x7f0000000000)=""/4096, 0xffffffbd, 0x0, &(0x7f0000001040)) times(&(0x7f0000001080)) r1 = socket$unix(0x1, 0x801, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) socket$netlink(0x10, 0x3, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x100) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x3}}, 0xe8) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x5}}, 0x0) socket(0xa, 0x1, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6", 0x37, 0x5}], 0x40, 0xfffffffffffffffe) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x40, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000140)=0x10001, 0x4) 03:36:32 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) set_mempolicy(0x4001, &(0x7f0000000180)=0x2, 0x1d) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\xeb', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) 03:36:32 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) set_mempolicy(0x4001, &(0x7f0000000180)=0x2, 0x1d) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\xeb', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) 03:36:32 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323000002e"], 0x14) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0xfffffffffffffe3f) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000005c0)=[@mss={0x2, 0x8}, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x5}, @timestamp, @mss, @window={0x3, 0x0, 0x7f}, @timestamp, @sack_perm], 0xa) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000540)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e23, 0x8, @remote}}, 0x24) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:36:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x1}) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) 03:36:32 executing program 4: r0 = mq_open(&(0x7f00000010c0)='eth0\x00\xc2\xa8\xe1\xc7%\xe3M\xa9\xa5\xdf\x9e6\xe4\xff\x06Tj\xd94\x8f\xc0\xff\t\x9er\xacVu\x11Q\xa5\xc2\xd7\xc6n\xef\x1f\x92m7S\xd1\x0fO\xb0\xf0\x15h\b\x01\xeae\xe1E\xcd\x8c\xc4\xb6\xe5b\x100\xde\x93\xd0\xcfd7\x91+\xd4i\x90\xe6\x8b\x8e7\x11P\r\x1dY\x1e\x92\xfe&\xf0\xd8t\xc2B:?\xa9gj\xcc\x1a\xf2y8C\xadu{\xf3jg[\xc9\x1f\xcd(\xf0\x91/\x97\xbeR\xec0\n\xb8T\x185\xa3\x9cJ\x18}\x16dIJ\xcd\xda\xad\xb3\x8bJM\xf3\xfd\tTxQ\xb5!7\xd3\xc8d\xa1:\xda^\xff\xeag\xeaT\a\xcf\xf5\xa1\x8e\xf8\xc1\x15H\xb0\xa9\xe7H\x99W=F\x8b=\x93\x926\xf6~S0\xfd\xc7M}.\x18\xc1\xe1*\x91\\\x8cVrV5\x89q\x1eA\x00\xc7%IwX\xac\xc8\xc4\x7f&$\x8e\xb3E', 0x80, 0x200, 0x0) mq_timedreceive(r0, &(0x7f0000000000)=""/4096, 0xffffffbd, 0x0, &(0x7f0000001040)) times(&(0x7f0000001080)) r1 = socket$unix(0x1, 0x801, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) socket$netlink(0x10, 0x3, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x100) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x3}}, 0xe8) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x5}}, 0x0) socket(0xa, 0x1, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6", 0x37, 0x5}], 0x40, 0xfffffffffffffffe) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x40, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000140)=0x10001, 0x4) [ 1514.886721][T27836] XFS (loop0): Invalid superblock magic number 03:36:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="5500000018007f5300fe01b2a4a280930a600000ffa84308910000003900080008000a0001f3da1a51726ca2c407b5950000000000156f757284366a660006000000000000dc1338d54400009b84136ef75afb83de", 0x55}], 0x1}, 0x0) 03:36:32 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) set_mempolicy(0x4001, &(0x7f0000000180)=0x2, 0x1d) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\xeb', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) 03:36:32 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323000002e"], 0x14) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0xfffffffffffffe3f) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000005c0)=[@mss={0x2, 0x8}, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x5}, @timestamp, @mss, @window={0x3, 0x0, 0x7f}, @timestamp, @sack_perm], 0xa) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000540)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e23, 0x8, @remote}}, 0x24) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:36:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x101}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r3, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r5, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) [ 1515.422461][T27878] IPv6: NLM_F_REPLACE set, but no existing node found! 03:36:33 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}) 03:36:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_DPORT={0x8, 0x3}], @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r3}]]}}}]}, 0x44}}, 0x0) [ 1515.652749][T27883] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 03:36:33 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000280)=0x7ff) 03:36:33 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='sessionid\x00') pread64(r0, 0x0, 0x0, 0x0) [ 1515.729839][T27883] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1515.767508][T27885] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 03:36:33 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323000002e"], 0x14) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0xfffffffffffffe3f) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000005c0)=[@mss={0x2, 0x8}, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x5}, @timestamp, @mss, @window={0x3, 0x0, 0x7f}, @timestamp, @sack_perm], 0xa) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000540)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e23, 0x8, @remote}}, 0x24) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 1515.818377][T27889] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1515.838866][T27891] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 1515.902522][T27894] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 03:36:33 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}) 03:36:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x101}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r3, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r5, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) 03:36:33 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000280)=0x7ff) 03:36:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_DPORT={0x8, 0x3}], @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r3}]]}}}]}, 0x44}}, 0x0) 03:36:34 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='sessionid\x00') pread64(r0, 0x0, 0x0, 0x0) [ 1516.344391][T27910] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 03:36:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x101}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r3, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r5, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) [ 1516.420661][T27910] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1516.445345][T27915] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 03:36:34 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000280)=0x7ff) 03:36:34 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}) 03:36:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x101}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r3, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r5, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) 03:36:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_DPORT={0x8, 0x3}], @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r3}]]}}}]}, 0x44}}, 0x0) [ 1516.744622][T27927] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 03:36:34 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='sessionid\x00') pread64(r0, 0x0, 0x0, 0x0) 03:36:34 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}) 03:36:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x101}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r3, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r5, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) 03:36:34 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000280)=0x7ff) 03:36:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x101}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r3, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r5, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) 03:36:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_DPORT={0x8, 0x3}], @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r3}]]}}}]}, 0x44}}, 0x0) 03:36:35 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='sessionid\x00') pread64(r0, 0x0, 0x0, 0x0) 03:36:35 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}) 03:36:35 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) gettid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) 03:36:35 executing program 5: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r0}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) dup2(r5, r2) 03:36:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x101}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r3, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r5, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) 03:36:35 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') setns(r0, 0x0) 03:36:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r6}]]}}}]}, 0x38}}, 0x0) recvmmsg(r3, &(0x7f00000064c0), 0x40000000000022a, 0x2, 0x0) 03:36:35 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}) 03:36:35 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) gettid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) 03:36:35 executing program 5: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r0}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) dup2(r5, r2) 03:36:35 executing program 2: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000080)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) 03:36:35 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') setns(r0, 0x0) 03:36:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r6}]]}}}]}, 0x38}}, 0x0) recvmmsg(r3, &(0x7f00000064c0), 0x40000000000022a, 0x2, 0x0) 03:36:36 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) gettid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) 03:36:36 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}) [ 1518.635499][T27993] overlayfs: conflicting lowerdir path 03:36:36 executing program 5: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r0}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) dup2(r5, r2) 03:36:36 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') setns(r0, 0x0) [ 1518.736994][T27993] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 03:36:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r6}]]}}}]}, 0x38}}, 0x0) recvmmsg(r3, &(0x7f00000064c0), 0x40000000000022a, 0x2, 0x0) 03:36:36 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) gettid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) 03:36:36 executing program 2: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000080)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) 03:36:36 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') read$FUSE(r0, &(0x7f00000006c0), 0x1000) 03:36:36 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') setns(r0, 0x0) [ 1519.289023][T28019] device nr0 entered promiscuous mode 03:36:37 executing program 0: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:36:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r6}]]}}}]}, 0x38}}, 0x0) recvmmsg(r3, &(0x7f00000064c0), 0x40000000000022a, 0x2, 0x0) 03:36:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@ipv4_getnetconf={0x14, 0x52, 0x1}, 0x14}}, 0x0) 03:36:37 executing program 5: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r0}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) dup2(r5, r2) [ 1519.566827][T28031] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 1519.648953][T28025] overlayfs: conflicting lowerdir path [ 1519.805585][T28022] device nr0 entered promiscuous mode 03:36:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@ipv4_getnetconf={0x14, 0x52, 0x1}, 0x14}}, 0x0) 03:36:37 executing program 2: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000080)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) 03:36:37 executing program 0: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) setuid(0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8e830a3c85b9c09a}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000100)={0x80}, 0x4) fcntl$setstatus(r2, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000000440)}, {0x0}, {0x0}], 0x4}, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) lstat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 03:36:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x6, 0xfffffdffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x1e, 0x803, 0xb4) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x3, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 03:36:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1d000000002207000000000007000000890b00ac0000000000000000"], 0x1c}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1520.380176][T28054] overlayfs: conflicting lowerdir path 03:36:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@ipv4_getnetconf={0x14, 0x52, 0x1}, 0x14}}, 0x0) 03:36:38 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') read$FUSE(r0, &(0x7f00000006c0), 0x1000) 03:36:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1d000000002207000000000007000000890b00ac0000000000000000"], 0x1c}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:38 executing program 2: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000080)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) [ 1520.901905][T28073] device nr0 entered promiscuous mode 03:36:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@ipv4_getnetconf={0x14, 0x52, 0x1}, 0x14}}, 0x0) 03:36:38 executing program 0: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) setuid(0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8e830a3c85b9c09a}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000100)={0x80}, 0x4) fcntl$setstatus(r2, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000000440)}, {0x0}, {0x0}], 0x4}, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) lstat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 03:36:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1d000000002207000000000007000000890b00ac0000000000000000"], 0x1c}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1521.284462][T28090] overlayfs: conflicting lowerdir path 03:36:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x6, 0xfffffdffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x1e, 0x803, 0xb4) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x3, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 03:36:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x6, 0xfffffdffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x1e, 0x803, 0xb4) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x3, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 03:36:39 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') read$FUSE(r0, &(0x7f00000006c0), 0x1000) 03:36:39 executing program 3: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) setuid(0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8e830a3c85b9c09a}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000100)={0x80}, 0x4) fcntl$setstatus(r2, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000000440)}, {0x0}, {0x0}], 0x4}, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) lstat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 03:36:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1d000000002207000000000007000000890b00ac0000000000000000"], 0x1c}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:40 executing program 0: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) setuid(0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8e830a3c85b9c09a}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000100)={0x80}, 0x4) fcntl$setstatus(r2, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000000440)}, {0x0}, {0x0}], 0x4}, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) lstat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) [ 1522.404495][T28117] device nr0 entered promiscuous mode 03:36:40 executing program 3: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) setuid(0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8e830a3c85b9c09a}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000100)={0x80}, 0x4) fcntl$setstatus(r2, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000000440)}, {0x0}, {0x0}], 0x4}, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) lstat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 03:36:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1d000000002207000000000007000000890b00ac0000000000000000"], 0x1c}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x6, 0xfffffdffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x1e, 0x803, 0xb4) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x3, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 03:36:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1d000000002207000000000007000000890b00ac0000000000000000"], 0x1c}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x6, 0xfffffdffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x1e, 0x803, 0xb4) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x3, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 03:36:41 executing program 3: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) setuid(0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8e830a3c85b9c09a}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000100)={0x80}, 0x4) fcntl$setstatus(r2, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000000440)}, {0x0}, {0x0}], 0x4}, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) lstat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 03:36:41 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') read$FUSE(r0, &(0x7f00000006c0), 0x1000) 03:36:41 executing program 0: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) setuid(0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8e830a3c85b9c09a}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000100)={0x80}, 0x4) fcntl$setstatus(r2, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000000440)}, {0x0}, {0x0}], 0x4}, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) lstat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 03:36:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1d000000002207000000000007000000890b00ac0000000000000000"], 0x1c}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1523.996353][T28159] device nr0 entered promiscuous mode 03:36:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1d000000002207000000000007000000890b00ac0000000000000000"], 0x1c}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:42 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xfd, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008100a00f80854a36b8ab1c9599161a000100030000000000000020000200000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) 03:36:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x6, 0xfffffdffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x1e, 0x803, 0xb4) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x3, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 03:36:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000000500)=""/184, 0xfec8}], 0x1}}], 0x4000000000002a5, 0x0, 0x0) 03:36:42 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xfd, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008100a00f80854a36b8ab1c9599161a000100030000000000000020000200000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) 03:36:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x6, 0xfffffdffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x1e, 0x803, 0xb4) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x3, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 03:36:43 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) r1 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000140)) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000100)={r6, 0x7000000}) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffd000/0x3000)=nil, 0x3b, 0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil}) 03:36:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1d000000002207000000000007000000890b00ac0000000000000000"], 0x1c}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000000500)=""/184, 0xfec8}], 0x1}}], 0x4000000000002a5, 0x0, 0x0) 03:36:43 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xfd, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008100a00f80854a36b8ab1c9599161a000100030000000000000020000200000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) 03:36:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000000500)=""/184, 0xfec8}], 0x1}}], 0x4000000000002a5, 0x0, 0x0) 03:36:44 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xfd, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008100a00f80854a36b8ab1c9599161a000100030000000000000020000200000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) 03:36:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000000500)=""/184, 0xfec8}], 0x1}}], 0x4000000000002a5, 0x0, 0x0) 03:36:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000000500)=""/184, 0xfec8}], 0x1}}], 0x4000000000002a5, 0x0, 0x0) 03:36:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1d000000002207000000000007000000890b00ac0000000000000000"], 0x1c}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:44 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) r1 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000140)) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000100)={r6, 0x7000000}) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffd000/0x3000)=nil, 0x3b, 0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil}) 03:36:44 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) r1 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000140)) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000100)={r6, 0x7000000}) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffd000/0x3000)=nil, 0x3b, 0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil}) 03:36:44 executing program 1: unshare(0x8020000) set_tid_address(&(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setns(r0, 0x0) fcntl$addseals(r0, 0x409, 0xb) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f00000000c0)=""/98) 03:36:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000000500)=""/184, 0xfec8}], 0x1}}], 0x4000000000002a5, 0x0, 0x0) 03:36:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000000500)=""/184, 0xfec8}], 0x1}}], 0x4000000000002a5, 0x0, 0x0) 03:36:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x0, 0x0) 03:36:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000300)={0x7b, 0x5, [0x40000072], [0xc1]}) 03:36:45 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) r1 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000140)) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000100)={r6, 0x7000000}) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffd000/0x3000)=nil, 0x3b, 0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil}) 03:36:45 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'dummy0\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x3}}) 03:36:45 executing program 2: r0 = socket$inet(0x2, 0x100000000000003, 0x800000800000001) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f00000000c0)={@dev, @local, @broadcast}, &(0x7f0000000100)=0xc) 03:36:45 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) r1 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000140)) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000100)={r6, 0x7000000}) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffd000/0x3000)=nil, 0x3b, 0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil}) 03:36:45 executing program 1: r0 = fsopen(&(0x7f0000000040)='bdev\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x8e) 03:36:45 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'dummy0\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x3}}) 03:36:45 executing program 2: r0 = socket$inet(0x2, 0x100000000000003, 0x800000800000001) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f00000000c0)={@dev, @local, @broadcast}, &(0x7f0000000100)=0xc) [ 1527.988586][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1527.994846][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:36:45 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) r1 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000140)) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000100)={r6, 0x7000000}) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffd000/0x3000)=nil, 0x3b, 0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil}) 03:36:45 executing program 1: r0 = fsopen(&(0x7f0000000040)='bdev\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x8e) 03:36:45 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) r1 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000140)) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000100)={r6, 0x7000000}) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffd000/0x3000)=nil, 0x3b, 0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil}) 03:36:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x0, 0x0) 03:36:46 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'dummy0\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x3}}) 03:36:46 executing program 2: r0 = socket$inet(0x2, 0x100000000000003, 0x800000800000001) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f00000000c0)={@dev, @local, @broadcast}, &(0x7f0000000100)=0xc) 03:36:46 executing program 1: r0 = fsopen(&(0x7f0000000040)='bdev\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x8e) 03:36:46 executing program 0: r0 = fsopen(&(0x7f0000000040)='bdev\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x8e) 03:36:46 executing program 2: r0 = socket$inet(0x2, 0x100000000000003, 0x800000800000001) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f00000000c0)={@dev, @local, @broadcast}, &(0x7f0000000100)=0xc) 03:36:46 executing program 1: r0 = fsopen(&(0x7f0000000040)='bdev\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x8e) 03:36:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x1ff}) 03:36:46 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'dummy0\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x3}}) 03:36:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r4 = dup2(r3, r2) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r7, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x66, 0x0, 0x0, 0x0) 03:36:46 executing program 0: r0 = fsopen(&(0x7f0000000040)='bdev\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x8e) 03:36:46 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000500d25a80648c63940d0300fc00100006400a000000053582c137153e3709000b8000f01700d1bd", 0x2e}], 0x1}, 0x0) [ 1529.362705][T28323] validate_nla: 11 callbacks suppressed [ 1529.362723][T28323] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 1529.432646][T28323] netlink: 'syz-executor.1': attribute type 11 has an invalid length. 03:36:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x0, 0x0) 03:36:47 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r0, &(0x7f000018efdc)="1400000052001f0214f9f407000904000a000710", 0x14) 03:36:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x1ff}) 03:36:47 executing program 0: r0 = fsopen(&(0x7f0000000040)='bdev\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x8e) 03:36:47 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000500d25a80648c63940d0300fc00100006400a000000053582c137153e3709000b8000f01700d1bd", 0x2e}], 0x1}, 0x0) 03:36:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r4 = dup2(r3, r2) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r7, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x66, 0x0, 0x0, 0x0) 03:36:47 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) [ 1529.823773][T28341] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 03:36:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x1ff}) [ 1529.871806][T28341] netlink: 'syz-executor.1': attribute type 11 has an invalid length. 03:36:47 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r0, &(0x7f000018efdc)="1400000052001f0214f9f407000904000a000710", 0x14) 03:36:47 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000500d25a80648c63940d0300fc00100006400a000000053582c137153e3709000b8000f01700d1bd", 0x2e}], 0x1}, 0x0) 03:36:47 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) [ 1530.225716][T28355] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 03:36:48 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r0, &(0x7f000018efdc)="1400000052001f0214f9f407000904000a000710", 0x14) [ 1530.268297][T28355] netlink: 'syz-executor.1': attribute type 11 has an invalid length. 03:36:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x0, 0x0) 03:36:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r4 = dup2(r3, r2) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r7, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x66, 0x0, 0x0, 0x0) 03:36:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x1ff}) 03:36:48 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000500d25a80648c63940d0300fc00100006400a000000053582c137153e3709000b8000f01700d1bd", 0x2e}], 0x1}, 0x0) 03:36:48 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 03:36:48 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r0, &(0x7f000018efdc)="1400000052001f0214f9f407000904000a000710", 0x14) [ 1530.794124][T28376] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 1530.844822][T28376] netlink: 'syz-executor.1': attribute type 11 has an invalid length. 03:36:48 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 03:36:48 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 03:36:48 executing program 3: setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7ffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xffffffffffffffda}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = dup(r0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="01409b43972a2a00007a89205500000000000000008fe2fa92d10c1246740878ac1682eb1aeb105d4eba78faa21680fa5b744e38399989d172c7c7c875810ce36220a2ca7da2eeeb7218a7ebd8f0271fa99268f18dedfd603d1b860eea7ad80bb86848ee05242949bbe6a74bc96d619bcb6b429f4ea47449b68c10654b209c98571d6167512716a0ce744a6b0000000000000000", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r5 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000040)) r6 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, &(0x7f0000000040)) r7 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r7, 0x80685600, &(0x7f0000000040)) ioctl$VIDIOC_QUERYCAP(r7, 0x80685600, &(0x7f0000000040)) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100008a", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x7a, &(0x7f0000000100)={r9}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000400)={0x101, 0x820e, 0x1ff, 0x9, r9}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000540)={r10, 0x2}, &(0x7f0000000580)=0x8) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=""/220, &(0x7f0000000040)=0xdc) r11 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r11, 0x80685600, &(0x7f0000000040)) ioctl$KVM_SET_GUEST_DEBUG(r11, 0x4048ae9b, &(0x7f0000000240)={0x10000, 0x0, [0xad, 0xe799, 0x8, 0x7, 0x600000000, 0x5, 0x8, 0xffffffffffffb579]}) r12 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r14, 0x40305652, &(0x7f0000000300)={0x1, 0x3, 0x400, 0x4, 0x4, 0x10001, 0x5}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) r15 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x220000, 0x0) r16 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r16, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r16, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r16, 0x84, 0x7a, &(0x7f0000000100)={r17}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r15, 0x84, 0x76, &(0x7f0000000380)={r17, 0x800}, &(0x7f00000003c0)=0x8) 03:36:48 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r5 = msgget$private(0x0, 0x0) msgsnd(r5, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r5, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r5, 0xc, &(0x7f0000000300)=""/122) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r6, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = dup3(r7, r8, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000540)={r10, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000440)={r11, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 03:36:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r4 = dup2(r3, r2) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r7, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x66, 0x0, 0x0, 0x0) 03:36:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:49 executing program 2: setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7ffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xffffffffffffffda}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = dup(r0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="01409b43972a2a00007a89205500000000000000008fe2fa92d10c1246740878ac1682eb1aeb105d4eba78faa21680fa5b744e38399989d172c7c7c875810ce36220a2ca7da2eeeb7218a7ebd8f0271fa99268f18dedfd603d1b860eea7ad80bb86848ee05242949bbe6a74bc96d619bcb6b429f4ea47449b68c10654b209c98571d6167512716a0ce744a6b0000000000000000", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r5 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000040)) r6 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, &(0x7f0000000040)) r7 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r7, 0x80685600, &(0x7f0000000040)) ioctl$VIDIOC_QUERYCAP(r7, 0x80685600, &(0x7f0000000040)) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100008a", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x7a, &(0x7f0000000100)={r9}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000400)={0x101, 0x820e, 0x1ff, 0x9, r9}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000540)={r10, 0x2}, &(0x7f0000000580)=0x8) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=""/220, &(0x7f0000000040)=0xdc) r11 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r11, 0x80685600, &(0x7f0000000040)) ioctl$KVM_SET_GUEST_DEBUG(r11, 0x4048ae9b, &(0x7f0000000240)={0x10000, 0x0, [0xad, 0xe799, 0x8, 0x7, 0x600000000, 0x5, 0x8, 0xffffffffffffb579]}) r12 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r14, 0x40305652, &(0x7f0000000300)={0x1, 0x3, 0x400, 0x4, 0x4, 0x10001, 0x5}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) r15 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x220000, 0x0) r16 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r16, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r16, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r16, 0x84, 0x7a, &(0x7f0000000100)={r17}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r15, 0x84, 0x76, &(0x7f0000000380)={r17, 0x800}, &(0x7f00000003c0)=0x8) 03:36:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 03:36:49 executing program 3: setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7ffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xffffffffffffffda}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = dup(r0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="01409b43972a2a00007a89205500000000000000008fe2fa92d10c1246740878ac1682eb1aeb105d4eba78faa21680fa5b744e38399989d172c7c7c875810ce36220a2ca7da2eeeb7218a7ebd8f0271fa99268f18dedfd603d1b860eea7ad80bb86848ee05242949bbe6a74bc96d619bcb6b429f4ea47449b68c10654b209c98571d6167512716a0ce744a6b0000000000000000", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r5 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000040)) r6 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, &(0x7f0000000040)) r7 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r7, 0x80685600, &(0x7f0000000040)) ioctl$VIDIOC_QUERYCAP(r7, 0x80685600, &(0x7f0000000040)) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100008a", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x7a, &(0x7f0000000100)={r9}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000400)={0x101, 0x820e, 0x1ff, 0x9, r9}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000540)={r10, 0x2}, &(0x7f0000000580)=0x8) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=""/220, &(0x7f0000000040)=0xdc) r11 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r11, 0x80685600, &(0x7f0000000040)) ioctl$KVM_SET_GUEST_DEBUG(r11, 0x4048ae9b, &(0x7f0000000240)={0x10000, 0x0, [0xad, 0xe799, 0x8, 0x7, 0x600000000, 0x5, 0x8, 0xffffffffffffb579]}) r12 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r14, 0x40305652, &(0x7f0000000300)={0x1, 0x3, 0x400, 0x4, 0x4, 0x10001, 0x5}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) r15 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x220000, 0x0) r16 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r16, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r16, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r16, 0x84, 0x7a, &(0x7f0000000100)={r17}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r15, 0x84, 0x76, &(0x7f0000000380)={r17, 0x800}, &(0x7f00000003c0)=0x8) 03:36:49 executing program 5: setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7ffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xffffffffffffffda}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = dup(r0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="01409b43972a2a00007a89205500000000000000008fe2fa92d10c1246740878ac1682eb1aeb105d4eba78faa21680fa5b744e38399989d172c7c7c875810ce36220a2ca7da2eeeb7218a7ebd8f0271fa99268f18dedfd603d1b860eea7ad80bb86848ee05242949bbe6a74bc96d619bcb6b429f4ea47449b68c10654b209c98571d6167512716a0ce744a6b0000000000000000", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r5 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000040)) r6 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, &(0x7f0000000040)) r7 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r7, 0x80685600, &(0x7f0000000040)) ioctl$VIDIOC_QUERYCAP(r7, 0x80685600, &(0x7f0000000040)) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100008a", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x7a, &(0x7f0000000100)={r9}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000400)={0x101, 0x820e, 0x1ff, 0x9, r9}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000540)={r10, 0x2}, &(0x7f0000000580)=0x8) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=""/220, &(0x7f0000000040)=0xdc) r11 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r11, 0x80685600, &(0x7f0000000040)) ioctl$KVM_SET_GUEST_DEBUG(r11, 0x4048ae9b, &(0x7f0000000240)={0x10000, 0x0, [0xad, 0xe799, 0x8, 0x7, 0x600000000, 0x5, 0x8, 0xffffffffffffb579]}) r12 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r14, 0x40305652, &(0x7f0000000300)={0x1, 0x3, 0x400, 0x4, 0x4, 0x10001, 0x5}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) r15 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x220000, 0x0) r16 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r16, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r16, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r16, 0x84, 0x7a, &(0x7f0000000100)={r17}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r15, 0x84, 0x76, &(0x7f0000000380)={r17, 0x800}, &(0x7f00000003c0)=0x8) 03:36:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 03:36:50 executing program 3: setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7ffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xffffffffffffffda}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = dup(r0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="01409b43972a2a00007a89205500000000000000008fe2fa92d10c1246740878ac1682eb1aeb105d4eba78faa21680fa5b744e38399989d172c7c7c875810ce36220a2ca7da2eeeb7218a7ebd8f0271fa99268f18dedfd603d1b860eea7ad80bb86848ee05242949bbe6a74bc96d619bcb6b429f4ea47449b68c10654b209c98571d6167512716a0ce744a6b0000000000000000", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r5 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000040)) r6 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, &(0x7f0000000040)) r7 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r7, 0x80685600, &(0x7f0000000040)) ioctl$VIDIOC_QUERYCAP(r7, 0x80685600, &(0x7f0000000040)) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100008a", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x7a, &(0x7f0000000100)={r9}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000400)={0x101, 0x820e, 0x1ff, 0x9, r9}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000540)={r10, 0x2}, &(0x7f0000000580)=0x8) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=""/220, &(0x7f0000000040)=0xdc) r11 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r11, 0x80685600, &(0x7f0000000040)) ioctl$KVM_SET_GUEST_DEBUG(r11, 0x4048ae9b, &(0x7f0000000240)={0x10000, 0x0, [0xad, 0xe799, 0x8, 0x7, 0x600000000, 0x5, 0x8, 0xffffffffffffb579]}) r12 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r14, 0x40305652, &(0x7f0000000300)={0x1, 0x3, 0x400, 0x4, 0x4, 0x10001, 0x5}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) r15 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x220000, 0x0) r16 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r16, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r16, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r16, 0x84, 0x7a, &(0x7f0000000100)={r17}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r15, 0x84, 0x76, &(0x7f0000000380)={r17, 0x800}, &(0x7f00000003c0)=0x8) 03:36:50 executing program 2: setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7ffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xffffffffffffffda}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = dup(r0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="01409b43972a2a00007a89205500000000000000008fe2fa92d10c1246740878ac1682eb1aeb105d4eba78faa21680fa5b744e38399989d172c7c7c875810ce36220a2ca7da2eeeb7218a7ebd8f0271fa99268f18dedfd603d1b860eea7ad80bb86848ee05242949bbe6a74bc96d619bcb6b429f4ea47449b68c10654b209c98571d6167512716a0ce744a6b0000000000000000", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r5 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000040)) r6 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, &(0x7f0000000040)) r7 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r7, 0x80685600, &(0x7f0000000040)) ioctl$VIDIOC_QUERYCAP(r7, 0x80685600, &(0x7f0000000040)) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100008a", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x7a, &(0x7f0000000100)={r9}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000400)={0x101, 0x820e, 0x1ff, 0x9, r9}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000540)={r10, 0x2}, &(0x7f0000000580)=0x8) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=""/220, &(0x7f0000000040)=0xdc) r11 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r11, 0x80685600, &(0x7f0000000040)) ioctl$KVM_SET_GUEST_DEBUG(r11, 0x4048ae9b, &(0x7f0000000240)={0x10000, 0x0, [0xad, 0xe799, 0x8, 0x7, 0x600000000, 0x5, 0x8, 0xffffffffffffb579]}) r12 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r14, 0x40305652, &(0x7f0000000300)={0x1, 0x3, 0x400, 0x4, 0x4, 0x10001, 0x5}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) r15 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x220000, 0x0) r16 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r16, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r16, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r16, 0x84, 0x7a, &(0x7f0000000100)={r17}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r15, 0x84, 0x76, &(0x7f0000000380)={r17, 0x800}, &(0x7f00000003c0)=0x8) 03:36:50 executing program 5: setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7ffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xffffffffffffffda}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = dup(r0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="01409b43972a2a00007a89205500000000000000008fe2fa92d10c1246740878ac1682eb1aeb105d4eba78faa21680fa5b744e38399989d172c7c7c875810ce36220a2ca7da2eeeb7218a7ebd8f0271fa99268f18dedfd603d1b860eea7ad80bb86848ee05242949bbe6a74bc96d619bcb6b429f4ea47449b68c10654b209c98571d6167512716a0ce744a6b0000000000000000", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r5 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000040)) r6 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, &(0x7f0000000040)) r7 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r7, 0x80685600, &(0x7f0000000040)) ioctl$VIDIOC_QUERYCAP(r7, 0x80685600, &(0x7f0000000040)) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100008a", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x7a, &(0x7f0000000100)={r9}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000400)={0x101, 0x820e, 0x1ff, 0x9, r9}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000540)={r10, 0x2}, &(0x7f0000000580)=0x8) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=""/220, &(0x7f0000000040)=0xdc) r11 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r11, 0x80685600, &(0x7f0000000040)) ioctl$KVM_SET_GUEST_DEBUG(r11, 0x4048ae9b, &(0x7f0000000240)={0x10000, 0x0, [0xad, 0xe799, 0x8, 0x7, 0x600000000, 0x5, 0x8, 0xffffffffffffb579]}) r12 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r14, 0x40305652, &(0x7f0000000300)={0x1, 0x3, 0x400, 0x4, 0x4, 0x10001, 0x5}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) r15 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x220000, 0x0) r16 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r16, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r16, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r16, 0x84, 0x7a, &(0x7f0000000100)={r17}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r15, 0x84, 0x76, &(0x7f0000000380)={r17, 0x800}, &(0x7f00000003c0)=0x8) 03:36:50 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r5 = msgget$private(0x0, 0x0) msgsnd(r5, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r5, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r5, 0xc, &(0x7f0000000300)=""/122) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r6, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = dup3(r7, r8, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000540)={r10, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000440)={r11, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 03:36:50 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 03:36:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:50 executing program 3: setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7ffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xffffffffffffffda}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = dup(r0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="01409b43972a2a00007a89205500000000000000008fe2fa92d10c1246740878ac1682eb1aeb105d4eba78faa21680fa5b744e38399989d172c7c7c875810ce36220a2ca7da2eeeb7218a7ebd8f0271fa99268f18dedfd603d1b860eea7ad80bb86848ee05242949bbe6a74bc96d619bcb6b429f4ea47449b68c10654b209c98571d6167512716a0ce744a6b0000000000000000", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r5 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000040)) r6 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, &(0x7f0000000040)) r7 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r7, 0x80685600, &(0x7f0000000040)) ioctl$VIDIOC_QUERYCAP(r7, 0x80685600, &(0x7f0000000040)) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100008a", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x7a, &(0x7f0000000100)={r9}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000400)={0x101, 0x820e, 0x1ff, 0x9, r9}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000540)={r10, 0x2}, &(0x7f0000000580)=0x8) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=""/220, &(0x7f0000000040)=0xdc) r11 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r11, 0x80685600, &(0x7f0000000040)) ioctl$KVM_SET_GUEST_DEBUG(r11, 0x4048ae9b, &(0x7f0000000240)={0x10000, 0x0, [0xad, 0xe799, 0x8, 0x7, 0x600000000, 0x5, 0x8, 0xffffffffffffb579]}) r12 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r14, 0x40305652, &(0x7f0000000300)={0x1, 0x3, 0x400, 0x4, 0x4, 0x10001, 0x5}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) r15 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x220000, 0x0) r16 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r16, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r16, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r16, 0x84, 0x7a, &(0x7f0000000100)={r17}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r15, 0x84, 0x76, &(0x7f0000000380)={r17, 0x800}, &(0x7f00000003c0)=0x8) 03:36:50 executing program 2: setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7ffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xffffffffffffffda}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = dup(r0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="01409b43972a2a00007a89205500000000000000008fe2fa92d10c1246740878ac1682eb1aeb105d4eba78faa21680fa5b744e38399989d172c7c7c875810ce36220a2ca7da2eeeb7218a7ebd8f0271fa99268f18dedfd603d1b860eea7ad80bb86848ee05242949bbe6a74bc96d619bcb6b429f4ea47449b68c10654b209c98571d6167512716a0ce744a6b0000000000000000", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r5 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000040)) r6 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, &(0x7f0000000040)) r7 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r7, 0x80685600, &(0x7f0000000040)) ioctl$VIDIOC_QUERYCAP(r7, 0x80685600, &(0x7f0000000040)) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100008a", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x7a, &(0x7f0000000100)={r9}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000400)={0x101, 0x820e, 0x1ff, 0x9, r9}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000540)={r10, 0x2}, &(0x7f0000000580)=0x8) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=""/220, &(0x7f0000000040)=0xdc) r11 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r11, 0x80685600, &(0x7f0000000040)) ioctl$KVM_SET_GUEST_DEBUG(r11, 0x4048ae9b, &(0x7f0000000240)={0x10000, 0x0, [0xad, 0xe799, 0x8, 0x7, 0x600000000, 0x5, 0x8, 0xffffffffffffb579]}) r12 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r14, 0x40305652, &(0x7f0000000300)={0x1, 0x3, 0x400, 0x4, 0x4, 0x10001, 0x5}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) r15 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x220000, 0x0) r16 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r16, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r16, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r16, 0x84, 0x7a, &(0x7f0000000100)={r17}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r15, 0x84, 0x76, &(0x7f0000000380)={r17, 0x800}, &(0x7f00000003c0)=0x8) 03:36:50 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r5 = msgget$private(0x0, 0x0) msgsnd(r5, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r5, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r5, 0xc, &(0x7f0000000300)=""/122) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r6, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = dup3(r7, r8, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000540)={r10, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000440)={r11, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 03:36:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:51 executing program 5: setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7ffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xffffffffffffffda}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = dup(r0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="01409b43972a2a00007a89205500000000000000008fe2fa92d10c1246740878ac1682eb1aeb105d4eba78faa21680fa5b744e38399989d172c7c7c875810ce36220a2ca7da2eeeb7218a7ebd8f0271fa99268f18dedfd603d1b860eea7ad80bb86848ee05242949bbe6a74bc96d619bcb6b429f4ea47449b68c10654b209c98571d6167512716a0ce744a6b0000000000000000", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r5 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000040)) r6 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, &(0x7f0000000040)) r7 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r7, 0x80685600, &(0x7f0000000040)) ioctl$VIDIOC_QUERYCAP(r7, 0x80685600, &(0x7f0000000040)) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100008a", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x7a, &(0x7f0000000100)={r9}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000400)={0x101, 0x820e, 0x1ff, 0x9, r9}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000540)={r10, 0x2}, &(0x7f0000000580)=0x8) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=""/220, &(0x7f0000000040)=0xdc) r11 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r11, 0x80685600, &(0x7f0000000040)) ioctl$KVM_SET_GUEST_DEBUG(r11, 0x4048ae9b, &(0x7f0000000240)={0x10000, 0x0, [0xad, 0xe799, 0x8, 0x7, 0x600000000, 0x5, 0x8, 0xffffffffffffb579]}) r12 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r14, 0x40305652, &(0x7f0000000300)={0x1, 0x3, 0x400, 0x4, 0x4, 0x10001, 0x5}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) r15 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x220000, 0x0) r16 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r16, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r16, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r16, 0x84, 0x7a, &(0x7f0000000100)={r17}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r15, 0x84, 0x76, &(0x7f0000000380)={r17, 0x800}, &(0x7f00000003c0)=0x8) 03:36:51 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r5 = msgget$private(0x0, 0x0) msgsnd(r5, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r5, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r5, 0xc, &(0x7f0000000300)=""/122) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r6, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = dup3(r7, r8, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000540)={r10, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000440)={r11, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 03:36:51 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r5 = msgget$private(0x0, 0x0) msgsnd(r5, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r5, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r5, 0xc, &(0x7f0000000300)=""/122) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r6, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = dup3(r7, r8, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000540)={r10, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000440)={r11, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 03:36:51 executing program 0: setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7ffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xffffffffffffffda}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = dup(r0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="01409b43972a2a00007a89205500000000000000008fe2fa92d10c1246740878ac1682eb1aeb105d4eba78faa21680fa5b744e38399989d172c7c7c875810ce36220a2ca7da2eeeb7218a7ebd8f0271fa99268f18dedfd603d1b860eea7ad80bb86848ee05242949bbe6a74bc96d619bcb6b429f4ea47449b68c10654b209c98571d6167512716a0ce744a6b0000000000000000", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r5 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000040)) r6 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, &(0x7f0000000040)) r7 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r7, 0x80685600, &(0x7f0000000040)) ioctl$VIDIOC_QUERYCAP(r7, 0x80685600, &(0x7f0000000040)) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100008a", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x7a, &(0x7f0000000100)={r9}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000400)={0x101, 0x820e, 0x1ff, 0x9, r9}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000540)={r10, 0x2}, &(0x7f0000000580)=0x8) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=""/220, &(0x7f0000000040)=0xdc) r11 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r11, 0x80685600, &(0x7f0000000040)) ioctl$KVM_SET_GUEST_DEBUG(r11, 0x4048ae9b, &(0x7f0000000240)={0x10000, 0x0, [0xad, 0xe799, 0x8, 0x7, 0x600000000, 0x5, 0x8, 0xffffffffffffb579]}) r12 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r14, 0x40305652, &(0x7f0000000300)={0x1, 0x3, 0x400, 0x4, 0x4, 0x10001, 0x5}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) r15 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x220000, 0x0) r16 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r16, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r16, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r16, 0x84, 0x7a, &(0x7f0000000100)={r17}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r15, 0x84, 0x76, &(0x7f0000000380)={r17, 0x800}, &(0x7f00000003c0)=0x8) 03:36:51 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r5 = msgget$private(0x0, 0x0) msgsnd(r5, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r5, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r5, 0xc, &(0x7f0000000300)=""/122) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r6, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = dup3(r7, r8, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000540)={r10, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000440)={r11, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 03:36:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0xcc, 0x4) 03:36:52 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0445624, &(0x7f00000001c0)={0xe0000000, 0x0, "5b557ef7a11bce26fe1c5b5e0f19c69dab370c80d2eb5924eb07550abfbdc113"}) 03:36:52 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r5 = msgget$private(0x0, 0x0) msgsnd(r5, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r5, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r5, 0xc, &(0x7f0000000300)=""/122) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r6, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = dup3(r7, r8, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000540)={r10, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000440)={r11, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 03:36:52 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0445624, &(0x7f00000001c0)={0xe0000000, 0x0, "5b557ef7a11bce26fe1c5b5e0f19c69dab370c80d2eb5924eb07550abfbdc113"}) 03:36:52 executing program 0: setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7ffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xffffffffffffffda}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = dup(r0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="01409b43972a2a00007a89205500000000000000008fe2fa92d10c1246740878ac1682eb1aeb105d4eba78faa21680fa5b744e38399989d172c7c7c875810ce36220a2ca7da2eeeb7218a7ebd8f0271fa99268f18dedfd603d1b860eea7ad80bb86848ee05242949bbe6a74bc96d619bcb6b429f4ea47449b68c10654b209c98571d6167512716a0ce744a6b0000000000000000", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r5 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000040)) r6 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, &(0x7f0000000040)) r7 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r7, 0x80685600, &(0x7f0000000040)) ioctl$VIDIOC_QUERYCAP(r7, 0x80685600, &(0x7f0000000040)) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100008a", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x7a, &(0x7f0000000100)={r9}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000400)={0x101, 0x820e, 0x1ff, 0x9, r9}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000540)={r10, 0x2}, &(0x7f0000000580)=0x8) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=""/220, &(0x7f0000000040)=0xdc) r11 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r11, 0x80685600, &(0x7f0000000040)) ioctl$KVM_SET_GUEST_DEBUG(r11, 0x4048ae9b, &(0x7f0000000240)={0x10000, 0x0, [0xad, 0xe799, 0x8, 0x7, 0x600000000, 0x5, 0x8, 0xffffffffffffb579]}) r12 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r14, 0x40305652, &(0x7f0000000300)={0x1, 0x3, 0x400, 0x4, 0x4, 0x10001, 0x5}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) r15 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x220000, 0x0) r16 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r16, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r16, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r16, 0x84, 0x7a, &(0x7f0000000100)={r17}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r15, 0x84, 0x76, &(0x7f0000000380)={r17, 0x800}, &(0x7f00000003c0)=0x8) 03:36:52 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r5 = msgget$private(0x0, 0x0) msgsnd(r5, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r5, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r5, 0xc, &(0x7f0000000300)=""/122) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r6, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = dup3(r7, r8, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000540)={r10, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000440)={r11, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 03:36:52 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0445624, &(0x7f00000001c0)={0xe0000000, 0x0, "5b557ef7a11bce26fe1c5b5e0f19c69dab370c80d2eb5924eb07550abfbdc113"}) 03:36:53 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r5 = msgget$private(0x0, 0x0) msgsnd(r5, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r5, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r5, 0xc, &(0x7f0000000300)=""/122) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r6, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = dup3(r7, r8, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000540)={r10, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000440)={r11, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 03:36:53 executing program 0: setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7ffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xffffffffffffffda}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = dup(r0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="01409b43972a2a00007a89205500000000000000008fe2fa92d10c1246740878ac1682eb1aeb105d4eba78faa21680fa5b744e38399989d172c7c7c875810ce36220a2ca7da2eeeb7218a7ebd8f0271fa99268f18dedfd603d1b860eea7ad80bb86848ee05242949bbe6a74bc96d619bcb6b429f4ea47449b68c10654b209c98571d6167512716a0ce744a6b0000000000000000", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r5 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000040)) r6 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, &(0x7f0000000040)) r7 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r7, 0x80685600, &(0x7f0000000040)) ioctl$VIDIOC_QUERYCAP(r7, 0x80685600, &(0x7f0000000040)) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100008a", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x7a, &(0x7f0000000100)={r9}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000400)={0x101, 0x820e, 0x1ff, 0x9, r9}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000540)={r10, 0x2}, &(0x7f0000000580)=0x8) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=""/220, &(0x7f0000000040)=0xdc) r11 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r11, 0x80685600, &(0x7f0000000040)) ioctl$KVM_SET_GUEST_DEBUG(r11, 0x4048ae9b, &(0x7f0000000240)={0x10000, 0x0, [0xad, 0xe799, 0x8, 0x7, 0x600000000, 0x5, 0x8, 0xffffffffffffb579]}) r12 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r14, 0x40305652, &(0x7f0000000300)={0x1, 0x3, 0x400, 0x4, 0x4, 0x10001, 0x5}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) r15 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x220000, 0x0) r16 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r16, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r16, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r16, 0x84, 0x7a, &(0x7f0000000100)={r17}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r15, 0x84, 0x76, &(0x7f0000000380)={r17, 0x800}, &(0x7f00000003c0)=0x8) 03:36:53 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0445624, &(0x7f00000001c0)={0xe0000000, 0x0, "5b557ef7a11bce26fe1c5b5e0f19c69dab370c80d2eb5924eb07550abfbdc113"}) 03:36:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0xcc, 0x4) 03:36:53 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) setrlimit(0x1000000000000007, &(0x7f000068d000)) accept4(r0, 0x0, 0x0, 0x0) 03:36:53 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x6}, 0x1c) 03:36:53 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 03:36:54 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r5 = msgget$private(0x0, 0x0) msgsnd(r5, &(0x7f0000000180)={0x1}, 0x8, 0x0) msgsnd(r5, &(0x7f0000000240)=ANY=[@ANYBLOB="d6"], 0x1, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x1, 0x2000) msgctl$MSG_INFO(r5, 0xc, &(0x7f0000000300)=""/122) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r6, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = dup3(r7, r8, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000540)={r10, 0x9b}, 0x8) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000440)={r11, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x81}}, [0x148b, 0x7, 0x6, 0xffffffffffffff7f, 0x1, 0x7, 0x330, 0x10000, 0x4, 0x8, 0x0, 0x2cd3000000000, 0x5f81, 0x80, 0x400]}, &(0x7f0000000000)=0xfffffffffffffffe) 03:36:54 executing program 0: getegid() mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp\x00', 0x80200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0xfffffffffffffffb) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x7, 0x8, 0x2}, &(0x7f0000000200)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000001c0)) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) lstat(0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) 03:36:54 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) setrlimit(0x1000000000000007, &(0x7f000068d000)) accept4(r0, 0x0, 0x0, 0x0) 03:36:54 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x6}, 0x1c) 03:36:54 executing program 1: setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) mkdir(0x0, 0x401a) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x1f}, &(0x7f0000000440)=0x90) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) 03:36:54 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) setrlimit(0x1000000000000007, &(0x7f000068d000)) accept4(r0, 0x0, 0x0, 0x0) 03:36:54 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x6}, 0x1c) 03:36:54 executing program 1: setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) mkdir(0x0, 0x401a) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x1f}, &(0x7f0000000440)=0x90) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) 03:36:54 executing program 3: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0xcc, 0x4) 03:36:54 executing program 0: getegid() mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp\x00', 0x80200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0xfffffffffffffffb) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x7, 0x8, 0x2}, &(0x7f0000000200)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000001c0)) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) lstat(0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) 03:36:54 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x6}, 0x1c) 03:36:55 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) setrlimit(0x1000000000000007, &(0x7f000068d000)) accept4(r0, 0x0, 0x0, 0x0) 03:36:55 executing program 5: getegid() mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp\x00', 0x80200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0xfffffffffffffffb) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x7, 0x8, 0x2}, &(0x7f0000000200)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000001c0)) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) lstat(0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) 03:36:55 executing program 1: setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) mkdir(0x0, 0x401a) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x1f}, &(0x7f0000000440)=0x90) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) 03:36:55 executing program 2: getegid() mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp\x00', 0x80200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0xfffffffffffffffb) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x7, 0x8, 0x2}, &(0x7f0000000200)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000001c0)) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) lstat(0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) 03:36:55 executing program 4: getegid() mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp\x00', 0x80200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0xfffffffffffffffb) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x7, 0x8, 0x2}, &(0x7f0000000200)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000001c0)) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) lstat(0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) 03:36:55 executing program 0: getegid() mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp\x00', 0x80200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0xfffffffffffffffb) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x7, 0x8, 0x2}, &(0x7f0000000200)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000001c0)) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) lstat(0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) 03:36:56 executing program 2: getegid() mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp\x00', 0x80200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0xfffffffffffffffb) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x7, 0x8, 0x2}, &(0x7f0000000200)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000001c0)) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) lstat(0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) 03:36:56 executing program 5: getegid() mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp\x00', 0x80200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0xfffffffffffffffb) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x7, 0x8, 0x2}, &(0x7f0000000200)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000001c0)) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) lstat(0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) 03:36:56 executing program 1: setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) mkdir(0x0, 0x401a) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x1f}, &(0x7f0000000440)=0x90) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) 03:36:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0xcc, 0x4) 03:36:56 executing program 0: getegid() mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp\x00', 0x80200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0xfffffffffffffffb) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x7, 0x8, 0x2}, &(0x7f0000000200)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000001c0)) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) lstat(0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) 03:36:56 executing program 4: getegid() mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp\x00', 0x80200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0xfffffffffffffffb) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x7, 0x8, 0x2}, &(0x7f0000000200)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000001c0)) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) lstat(0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) 03:36:56 executing program 2: getegid() mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp\x00', 0x80200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0xfffffffffffffffb) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x7, 0x8, 0x2}, &(0x7f0000000200)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000001c0)) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) lstat(0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) 03:36:56 executing program 1: getegid() mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp\x00', 0x80200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0xfffffffffffffffb) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x7, 0x8, 0x2}, &(0x7f0000000200)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000001c0)) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) lstat(0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) 03:36:56 executing program 5: getegid() mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp\x00', 0x80200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0xfffffffffffffffb) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x7, 0x8, 0x2}, &(0x7f0000000200)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000001c0)) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) lstat(0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) 03:36:56 executing program 4: getegid() mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp\x00', 0x80200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0xfffffffffffffffb) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x7, 0x8, 0x2}, &(0x7f0000000200)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000001c0)) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) lstat(0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) 03:36:57 executing program 0: getegid() mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp\x00', 0x80200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0xfffffffffffffffb) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x7, 0x8, 0x2}, &(0x7f0000000200)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000001c0)) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) lstat(0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) 03:36:57 executing program 1: getegid() mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp\x00', 0x80200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0xfffffffffffffffb) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x7, 0x8, 0x2}, &(0x7f0000000200)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000001c0)) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) lstat(0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) 03:36:57 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xa920, 0x1, 0x0, 0xffffffffffffffff}) r2 = dup(r1) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1002, 0x0, 0x40000012, r2, 0x0) 03:36:57 executing program 4: r0 = socket(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00H\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000626f6e645f736c6176655f3000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b8080000e8080000616d6f6e670000000000000000000000000000000000000000000400000000001804000000000000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037118bc35d3037960000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c50000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d6599200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053cbf7eee533b170000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffff8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee7200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000072656469726563740000000000000000000000000000000000000000000000000800"/2376]}, 0x9c0) 03:36:57 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0xffffffffffffff60, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x20) r1 = socket(0xa, 0x40000000002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x3a8, 0x4000) [ 1539.941062][T28662] ion_mmap: failure mapping buffer to userspace [ 1540.112840][T28669] ebt_among: src integrity fail: 315 [ 1540.130903][T28670] ebt_among: src integrity fail: 315 03:36:58 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xa920, 0x1, 0x0, 0xffffffffffffffff}) r2 = dup(r1) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1002, 0x0, 0x40000012, r2, 0x0) 03:36:58 executing program 0: getegid() mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp\x00', 0x80200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0xfffffffffffffffb) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x7, 0x8, 0x2}, &(0x7f0000000200)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000001c0)) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) lstat(0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) 03:36:58 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='@'], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r2 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x9, &(0x7f0000000640)=ANY=[], &(0x7f0000000000)) 03:36:58 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0xffffffffffffff60, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x20) r1 = socket(0xa, 0x40000000002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x3a8, 0x4000) 03:36:58 executing program 1: getegid() mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp\x00', 0x80200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0xfffffffffffffffb) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x7, 0x8, 0x2}, &(0x7f0000000200)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000001c0)) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) lstat(0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) 03:36:58 executing program 4: r0 = socket(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00H\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000626f6e645f736c6176655f3000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b8080000e8080000616d6f6e670000000000000000000000000000000000000000000400000000001804000000000000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037118bc35d3037960000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c50000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d6599200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053cbf7eee533b170000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffff8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee7200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000072656469726563740000000000000000000000000000000000000000000000000800"/2376]}, 0x9c0) [ 1540.355393][T28677] ion_mmap: failure mapping buffer to userspace 03:36:58 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xa920, 0x1, 0x0, 0xffffffffffffffff}) r2 = dup(r1) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1002, 0x0, 0x40000012, r2, 0x0) [ 1540.647211][T28693] ebt_among: src integrity fail: 315 03:36:58 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='@'], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r2 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x9, &(0x7f0000000640)=ANY=[], &(0x7f0000000000)) 03:36:58 executing program 4: r0 = socket(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00H\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000626f6e645f736c6176655f3000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b8080000e8080000616d6f6e670000000000000000000000000000000000000000000400000000001804000000000000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037118bc35d3037960000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c50000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d6599200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053cbf7eee533b170000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffff8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee7200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000072656469726563740000000000000000000000000000000000000000000000000800"/2376]}, 0x9c0) 03:36:58 executing program 0: getegid() mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp\x00', 0x80200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0xfffffffffffffffb) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x7, 0x8, 0x2}, &(0x7f0000000200)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f00000001c0)) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) lstat(0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) [ 1540.903214][T28699] ion_mmap: failure mapping buffer to userspace 03:36:58 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0xffffffffffffff60, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x20) r1 = socket(0xa, 0x40000000002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x3a8, 0x4000) 03:36:58 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0xffffffffffffff60, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x20) r1 = socket(0xa, 0x40000000002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x3a8, 0x4000) [ 1541.024805][T28705] ebt_among: src integrity fail: 315 03:36:58 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xa920, 0x1, 0x0, 0xffffffffffffffff}) r2 = dup(r1) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1002, 0x0, 0x40000012, r2, 0x0) 03:36:58 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='@'], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r2 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x9, &(0x7f0000000640)=ANY=[], &(0x7f0000000000)) 03:36:58 executing program 4: r0 = socket(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00H\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000626f6e645f736c6176655f3000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b8080000e8080000616d6f6e670000000000000000000000000000000000000000000400000000001804000000000000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037118bc35d3037960000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c50000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d6599200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053cbf7eee533b170000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffff8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee7200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000072656469726563740000000000000000000000000000000000000000000000000800"/2376]}, 0x9c0) 03:36:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) getsockname$unix(r3, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x200000002, 0x0) r4 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) bind$inet(r4, 0x0, 0x24d) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x3, 0xffffffffffffffff) splice(r5, 0x0, r6, 0x0, 0x400, 0xb) add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 03:36:59 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='@'], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r2 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x9, &(0x7f0000000640)=ANY=[], &(0x7f0000000000)) [ 1541.468716][T28721] ion_mmap: failure mapping buffer to userspace [ 1541.489297][T28722] ebt_among: src integrity fail: 315 03:36:59 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0xffffffffffffff60, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x20) r1 = socket(0xa, 0x40000000002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x3a8, 0x4000) 03:36:59 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0xffffffffffffff60, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x20) r1 = socket(0xa, 0x40000000002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x3a8, 0x4000) 03:36:59 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) socket$can_raw(0x1d, 0x3, 0x1) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x0, 0x10000000}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 03:36:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0x80000000d5}, 0x98) 03:36:59 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 03:36:59 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0xffffffffffffff60, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x20) r1 = socket(0xa, 0x40000000002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x3a8, 0x4000) 03:37:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) getsockname$unix(r3, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x200000002, 0x0) r4 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) bind$inet(r4, 0x0, 0x24d) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x3, 0xffffffffffffffff) splice(r5, 0x0, r6, 0x0, 0x400, 0xb) add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 03:37:00 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) getsockname$unix(r3, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x200000002, 0x0) r4 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) bind$inet(r4, 0x0, 0x24d) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x3, 0xffffffffffffffff) splice(r5, 0x0, r6, 0x0, 0x400, 0xb) add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 03:37:00 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 03:37:00 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 03:37:00 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 03:37:00 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) getsockname$unix(r3, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x200000002, 0x0) r4 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) bind$inet(r4, 0x0, 0x24d) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x3, 0xffffffffffffffff) splice(r5, 0x0, r6, 0x0, 0x400, 0xb) add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 03:37:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaaf11, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000200000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x1019b, 0x400}], 0x5, 0x0) 03:37:00 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0x80000000d5}, 0x98) 03:37:00 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 03:37:00 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 03:37:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) getsockname$unix(r3, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x200000002, 0x0) r4 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) bind$inet(r4, 0x0, 0x24d) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x3, 0xffffffffffffffff) splice(r5, 0x0, r6, 0x0, 0x400, 0xb) add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 03:37:01 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) getsockname$unix(r3, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x200000002, 0x0) r4 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) bind$inet(r4, 0x0, 0x24d) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x3, 0xffffffffffffffff) splice(r5, 0x0, r6, 0x0, 0x400, 0xb) add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 03:37:01 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) accept4$x25(r2, &(0x7f0000000000)={0x9, @remote}, &(0x7f00000000c0)=0x12, 0x400) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() r4 = syz_open_procfs(r3, &(0x7f0000000180)='net/unix\x00') setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYRESOCT], 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet6(0xa, 0x803, 0x3) socket$inet(0x2, 0x3, 0x80) r5 = socket$inet(0x2, 0x3, 0x800000800000001) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000474fec)={0x1, 0x800000000000003b, 0x7, 0x4}, 0x1c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00004f1ff0)={r6, &(0x7f0000068000)}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0xefa5f394ddafaf40, r6) getsockopt$inet_mreqsrc(r5, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000080)={'team_slave_1\x00', 0x2000}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) fcntl$setpipe(r2, 0x407, 0xffffffffffffffe0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, 0x0, 0x0) 03:37:01 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 03:37:01 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fchmod(0xffffffffffffffff, 0x0) 03:37:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) getsockname$unix(r3, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x200000002, 0x0) r4 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) bind$inet(r4, 0x0, 0x24d) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x3, 0xffffffffffffffff) splice(r5, 0x0, r6, 0x0, 0x400, 0xb) add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 03:37:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0x80000000d5}, 0x98) 03:37:01 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 03:37:02 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000004f0000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="380000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000002068736af40a35c000000000c0002000800f1140100da807c75abe4a0783d2146ef37fc5740d69ead8aab6ab43b"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 03:37:02 executing program 1: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) shutdown(r0, 0x400000000000001) 03:37:02 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fchmod(0xffffffffffffffff, 0x0) [ 1544.910417][T28851] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 03:37:02 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fchmod(0xffffffffffffffff, 0x0) [ 1545.027806][T28847] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 03:37:02 executing program 0: ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x400000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) munlock(&(0x7f0000c1e000/0x2000)=nil, 0x2000) 03:37:02 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000004f0000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="380000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000002068736af40a35c000000000c0002000800f1140100da807c75abe4a0783d2146ef37fc5740d69ead8aab6ab43b"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 03:37:03 executing program 1: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) shutdown(r0, 0x400000000000001) 03:37:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0x80000000d5}, 0x98) [ 1545.428575][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1545.437498][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1545.508631][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1545.514503][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1545.541365][T28872] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 03:37:03 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000004f0000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="380000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000002068736af40a35c000000000c0002000800f1140100da807c75abe4a0783d2146ef37fc5740d69ead8aab6ab43b"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 03:37:03 executing program 1: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) shutdown(r0, 0x400000000000001) 03:37:03 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fchmod(0xffffffffffffffff, 0x0) [ 1545.942759][T28884] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 03:37:03 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fchmod(0xffffffffffffffff, 0x0) 03:37:03 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000004f0000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="380000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000002068736af40a35c000000000c0002000800f1140100da807c75abe4a0783d2146ef37fc5740d69ead8aab6ab43b"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 03:37:04 executing program 1: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) shutdown(r0, 0x400000000000001) [ 1546.428654][T28900] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 03:37:04 executing program 5: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) shutdown(r0, 0x400000000000001) 03:37:04 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000004f0000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="380000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000002068736af40a35c000000000c0002000800f1140100da807c75abe4a0783d2146ef37fc5740d69ead8aab6ab43b"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) [ 1546.708555][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1546.714414][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:37:04 executing program 0: ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x400000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) munlock(&(0x7f0000c1e000/0x2000)=nil, 0x2000) 03:37:04 executing program 5: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) shutdown(r0, 0x400000000000001) [ 1546.926302][T28912] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 03:37:04 executing program 1: ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x400000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) munlock(&(0x7f0000c1e000/0x2000)=nil, 0x2000) 03:37:04 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fchmod(0xffffffffffffffff, 0x0) 03:37:04 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fchmod(0xffffffffffffffff, 0x0) 03:37:04 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000004f0000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="380000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000002068736af40a35c000000000c0002000800f1140100da807c75abe4a0783d2146ef37fc5740d69ead8aab6ab43b"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) [ 1547.188587][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1547.194403][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1547.200218][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1547.205978][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:37:05 executing program 5: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) shutdown(r0, 0x400000000000001) [ 1547.622060][T28938] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 03:37:05 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000004f0000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="380000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000002068736af40a35c000000000c0002000800f1140100da807c75abe4a0783d2146ef37fc5740d69ead8aab6ab43b"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 03:37:05 executing program 5: ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x400000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) munlock(&(0x7f0000c1e000/0x2000)=nil, 0x2000) 03:37:06 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x0, 0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x100000, 0x65) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) exit(0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x2, 0x7}}) sendto(r1, &(0x7f0000000480)="4ff8880d39c2609e82947bd0fd0c7f7f60208b54f32950eed4599bed9e841e325cb261fc0bb5a81c26eead257983d4ba6abc220a7fdb88667dc8b121dc660fb2e1", 0x41, 0x800, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}, 0x1, 0x2, 0x3, 0x1}}, 0x80) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x2, 0x7}}) ioctl$KDSETLED(r2, 0x4b32, 0x9a4) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000140)={0xae, &(0x7f0000000080)}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x2216) r4 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) r6 = dup(0xffffffffffffffff) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r7, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x24000}, 0xc, &(0x7f00000004c0)={&(0x7f00000002c0)={0xec, r8, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DEST={0x6c, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3f}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6b626fbd}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x6}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x400}]}, 0xec}, 0x1, 0x0, 0x0, 0x40}, 0x800) sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000680)={&(0x7f00000005c0)={0xbc, r8, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0xcbb702af6fa09bed}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x101}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x1}}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4000008}, 0x8000) io_submit(r5, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000001000)}]) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000040)={0x0, 0x4, 0xfffffffffffffffe, 0x100000001}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r3, 0xc0505510, &(0x7f0000000180)={0xffffffff, 0x5, 0x6, 0x80000000, &(0x7f0000000300)=[{}, {}, {}, {}, {}]}) 03:37:06 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x5, 0x0, 0x8}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='\r'], 0x1) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TCXONC(r3, 0x540a, 0x1) [ 1548.370861][T28950] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 03:37:06 executing program 0: ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x400000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) munlock(&(0x7f0000c1e000/0x2000)=nil, 0x2000) 03:37:06 executing program 2: prctl$PR_GET_DUMPABLE(0x3) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75cadcb79366256287fca9", 0x6b, 0xfffffffffffffffd) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000004c0)={"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"}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f00000000c0)='asymmetric\x00', 0x0, r0) 03:37:06 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x5, 0x0, 0x8}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='\r'], 0x1) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TCXONC(r3, 0x540a, 0x1) [ 1548.991411][T28969] PKCS8: Unsupported PKCS#8 version 03:37:06 executing program 1: ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x400000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) munlock(&(0x7f0000c1e000/0x2000)=nil, 0x2000) 03:37:07 executing program 2: prctl$PR_GET_DUMPABLE(0x3) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75cadcb79366256287fca9", 0x6b, 0xfffffffffffffffd) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000004c0)={"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"}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f00000000c0)='asymmetric\x00', 0x0, r0) 03:37:07 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x0, 0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x100000, 0x65) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) exit(0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x2, 0x7}}) sendto(r1, &(0x7f0000000480)="4ff8880d39c2609e82947bd0fd0c7f7f60208b54f32950eed4599bed9e841e325cb261fc0bb5a81c26eead257983d4ba6abc220a7fdb88667dc8b121dc660fb2e1", 0x41, 0x800, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}, 0x1, 0x2, 0x3, 0x1}}, 0x80) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x2, 0x7}}) ioctl$KDSETLED(r2, 0x4b32, 0x9a4) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000140)={0xae, &(0x7f0000000080)}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x2216) r4 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) r6 = dup(0xffffffffffffffff) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r7, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x24000}, 0xc, &(0x7f00000004c0)={&(0x7f00000002c0)={0xec, r8, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DEST={0x6c, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3f}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6b626fbd}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x6}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x400}]}, 0xec}, 0x1, 0x0, 0x0, 0x40}, 0x800) sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000680)={&(0x7f00000005c0)={0xbc, r8, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0xcbb702af6fa09bed}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x101}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x1}}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4000008}, 0x8000) io_submit(r5, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000001000)}]) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000040)={0x0, 0x4, 0xfffffffffffffffe, 0x100000001}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r3, 0xc0505510, &(0x7f0000000180)={0xffffffff, 0x5, 0x6, 0x80000000, &(0x7f0000000300)=[{}, {}, {}, {}, {}]}) [ 1549.654670][T28990] PKCS8: Unsupported PKCS#8 version 03:37:07 executing program 2: prctl$PR_GET_DUMPABLE(0x3) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75cadcb79366256287fca9", 0x6b, 0xfffffffffffffffd) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000004c0)={"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"}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f00000000c0)='asymmetric\x00', 0x0, r0) 03:37:07 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x5, 0x0, 0x8}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='\r'], 0x1) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TCXONC(r3, 0x540a, 0x1) [ 1550.075342][T29002] PKCS8: Unsupported PKCS#8 version 03:37:07 executing program 2: prctl$PR_GET_DUMPABLE(0x3) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75cadcb79366256287fca9", 0x6b, 0xfffffffffffffffd) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000004c0)={"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"}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f00000000c0)='asymmetric\x00', 0x0, r0) 03:37:07 executing program 5: ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x400000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) munlock(&(0x7f0000c1e000/0x2000)=nil, 0x2000) [ 1550.454026][T29011] PKCS8: Unsupported PKCS#8 version 03:37:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x5, 0x0, 0x8}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='\r'], 0x1) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TCXONC(r3, 0x540a, 0x1) 03:37:08 executing program 2: prctl$PR_GET_DUMPABLE(0x3) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75cadcb79366256287fca9", 0x6b, 0xfffffffffffffffd) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000004c0)={"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"}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f00000000c0)='asymmetric\x00', 0x0, r0) 03:37:08 executing program 0: ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x400000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) munlock(&(0x7f0000c1e000/0x2000)=nil, 0x2000) 03:37:08 executing program 2: prctl$PR_GET_DUMPABLE(0x3) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75cadcb79366256287fca9", 0x6b, 0xfffffffffffffffd) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000004c0)={"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"}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f00000000c0)='asymmetric\x00', 0x0, r0) 03:37:08 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x0, 0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x100000, 0x65) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) exit(0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x2, 0x7}}) sendto(r1, &(0x7f0000000480)="4ff8880d39c2609e82947bd0fd0c7f7f60208b54f32950eed4599bed9e841e325cb261fc0bb5a81c26eead257983d4ba6abc220a7fdb88667dc8b121dc660fb2e1", 0x41, 0x800, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}, 0x1, 0x2, 0x3, 0x1}}, 0x80) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x2, 0x7}}) ioctl$KDSETLED(r2, 0x4b32, 0x9a4) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000140)={0xae, &(0x7f0000000080)}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x2216) r4 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) r6 = dup(0xffffffffffffffff) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r7, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x24000}, 0xc, &(0x7f00000004c0)={&(0x7f00000002c0)={0xec, r8, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DEST={0x6c, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3f}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6b626fbd}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x6}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x400}]}, 0xec}, 0x1, 0x0, 0x0, 0x40}, 0x800) sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000680)={&(0x7f00000005c0)={0xbc, r8, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0xcbb702af6fa09bed}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x101}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x1}}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4000008}, 0x8000) io_submit(r5, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000001000)}]) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000040)={0x0, 0x4, 0xfffffffffffffffe, 0x100000001}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r3, 0xc0505510, &(0x7f0000000180)={0xffffffff, 0x5, 0x6, 0x80000000, &(0x7f0000000300)=[{}, {}, {}, {}, {}]}) [ 1550.772594][T29021] PKCS8: Unsupported PKCS#8 version [ 1551.090047][T29034] PKCS8: Unsupported PKCS#8 version 03:37:08 executing program 1: ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x400000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) munlock(&(0x7f0000c1e000/0x2000)=nil, 0x2000) 03:37:08 executing program 4: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x40000000) 03:37:09 executing program 2: prctl$PR_GET_DUMPABLE(0x3) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75cadcb79366256287fca9", 0x6b, 0xfffffffffffffffd) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000004c0)={"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"}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f00000000c0)='asymmetric\x00', 0x0, r0) 03:37:09 executing program 4: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x40000000) [ 1551.753521][T29050] PKCS8: Unsupported PKCS#8 version 03:37:09 executing program 2: r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) accept4(r1, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 03:37:09 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x0, 0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x100000, 0x65) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) exit(0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x2, 0x7}}) sendto(r1, &(0x7f0000000480)="4ff8880d39c2609e82947bd0fd0c7f7f60208b54f32950eed4599bed9e841e325cb261fc0bb5a81c26eead257983d4ba6abc220a7fdb88667dc8b121dc660fb2e1", 0x41, 0x800, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}, 0x1, 0x2, 0x3, 0x1}}, 0x80) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x2, 0x7}}) ioctl$KDSETLED(r2, 0x4b32, 0x9a4) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000140)={0xae, &(0x7f0000000080)}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x2216) r4 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) r6 = dup(0xffffffffffffffff) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r7, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x24000}, 0xc, &(0x7f00000004c0)={&(0x7f00000002c0)={0xec, r8, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DEST={0x6c, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3f}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6b626fbd}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x6}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x400}]}, 0xec}, 0x1, 0x0, 0x0, 0x40}, 0x800) sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000680)={&(0x7f00000005c0)={0xbc, r8, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0xcbb702af6fa09bed}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x101}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x1}}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4000008}, 0x8000) io_submit(r5, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000001000)}]) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000040)={0x0, 0x4, 0xfffffffffffffffe, 0x100000001}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r3, 0xc0505510, &(0x7f0000000180)={0xffffffff, 0x5, 0x6, 0x80000000, &(0x7f0000000300)=[{}, {}, {}, {}, {}]}) 03:37:10 executing program 5: ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x400000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) munlock(&(0x7f0000c1e000/0x2000)=nil, 0x2000) 03:37:10 executing program 4: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x40000000) 03:37:10 executing program 2: r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) accept4(r1, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 03:37:10 executing program 0: r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) accept4(r1, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 03:37:10 executing program 4: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x40000000) 03:37:10 executing program 2: r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) accept4(r1, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 03:37:11 executing program 3: capset(&(0x7f0000000080)={0x400019980330}, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000001c0)=@framed={{0xffffffb4, 0x4000, 0x7000000, 0x200000000000000, 0x0, 0x15, 0x0, 0x20001}, [@ldst={0x7}]}, &(0x7f0000000000)='\x00\x00\x00j\xff\xff\x9b\xff\xff\xf1s\x94\x9f\xaa!\xccQ\xd7\xa9\xcc\r1\xc2\a\x8f\xf8Ov\xbd\xd2\xef\xb2\xad\x1bd/\x10\xfebn\xdc#\xee\xfcl3w\x9d\xc3\xc7\f:\x98R\x9b?\xcfDl\x93Krp\xa1Z\x11H_\x89C\xa3#N\x9dHM\x17\xa6^\x80\xed\xd2\x02=U`rw\xcbtTEP\xbd\xb4\xaf\x93\x97\xea@\xb1\xa4\xe4\xe7Y\xa1\xcf,', 0x5, 0x410, &(0x7f00000000c0)=""/195}, 0x48) 03:37:11 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xfff) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:37:11 executing program 0: r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) accept4(r1, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 03:37:11 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="98000000100005270000000000000000", @ANYRES32], 0x2}}, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201fdffffff00ae0000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:37:11 executing program 2: r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) accept4(r1, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 03:37:11 executing program 3: capset(&(0x7f0000000080)={0x400019980330}, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000001c0)=@framed={{0xffffffb4, 0x4000, 0x7000000, 0x200000000000000, 0x0, 0x15, 0x0, 0x20001}, [@ldst={0x7}]}, &(0x7f0000000000)='\x00\x00\x00j\xff\xff\x9b\xff\xff\xf1s\x94\x9f\xaa!\xccQ\xd7\xa9\xcc\r1\xc2\a\x8f\xf8Ov\xbd\xd2\xef\xb2\xad\x1bd/\x10\xfebn\xdc#\xee\xfcl3w\x9d\xc3\xc7\f:\x98R\x9b?\xcfDl\x93Krp\xa1Z\x11H_\x89C\xa3#N\x9dHM\x17\xa6^\x80\xed\xd2\x02=U`rw\xcbtTEP\xbd\xb4\xaf\x93\x97\xea@\xb1\xa4\xe4\xe7Y\xa1\xcf,', 0x5, 0x410, &(0x7f00000000c0)=""/195}, 0x48) [ 1553.792929][T29103] loop1: p1 p2[EZD] p3 p4 [ 1553.849851][T29103] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 1553.875750][T29103] loop1: p3 size 1912633224 extends beyond EOD, truncated 03:37:11 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xfff) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:37:11 executing program 0: r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) accept4(r1, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 03:37:11 executing program 3: capset(&(0x7f0000000080)={0x400019980330}, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000001c0)=@framed={{0xffffffb4, 0x4000, 0x7000000, 0x200000000000000, 0x0, 0x15, 0x0, 0x20001}, [@ldst={0x7}]}, &(0x7f0000000000)='\x00\x00\x00j\xff\xff\x9b\xff\xff\xf1s\x94\x9f\xaa!\xccQ\xd7\xa9\xcc\r1\xc2\a\x8f\xf8Ov\xbd\xd2\xef\xb2\xad\x1bd/\x10\xfebn\xdc#\xee\xfcl3w\x9d\xc3\xc7\f:\x98R\x9b?\xcfDl\x93Krp\xa1Z\x11H_\x89C\xa3#N\x9dHM\x17\xa6^\x80\xed\xd2\x02=U`rw\xcbtTEP\xbd\xb4\xaf\x93\x97\xea@\xb1\xa4\xe4\xe7Y\xa1\xcf,', 0x5, 0x410, &(0x7f00000000c0)=""/195}, 0x48) 03:37:12 executing program 5: seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, 0x0) open(0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) socket(0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:37:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000008000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cr4={0x1, 0x100000}], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:37:12 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="98000000100005270000000000000000", @ANYRES32], 0x2}}, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201fdffffff00ae0000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:37:12 executing program 3: capset(&(0x7f0000000080)={0x400019980330}, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000001c0)=@framed={{0xffffffb4, 0x4000, 0x7000000, 0x200000000000000, 0x0, 0x15, 0x0, 0x20001}, [@ldst={0x7}]}, &(0x7f0000000000)='\x00\x00\x00j\xff\xff\x9b\xff\xff\xf1s\x94\x9f\xaa!\xccQ\xd7\xa9\xcc\r1\xc2\a\x8f\xf8Ov\xbd\xd2\xef\xb2\xad\x1bd/\x10\xfebn\xdc#\xee\xfcl3w\x9d\xc3\xc7\f:\x98R\x9b?\xcfDl\x93Krp\xa1Z\x11H_\x89C\xa3#N\x9dHM\x17\xa6^\x80\xed\xd2\x02=U`rw\xcbtTEP\xbd\xb4\xaf\x93\x97\xea@\xb1\xa4\xe4\xe7Y\xa1\xcf,', 0x5, 0x410, &(0x7f00000000c0)=""/195}, 0x48) 03:37:12 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="05000000000000000300000008000100753332002000020008000300000000e1140005000000001f00000000000800c9e6000000"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:37:12 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xfff) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 1554.799689][T29145] loop1: p1 p2[EZD] p3 p4 03:37:12 executing program 5: seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, 0x0) open(0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) socket(0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 1554.820366][T29145] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 1554.849637][T29145] loop1: p3 size 1912633224 extends beyond EOD, truncated 03:37:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x3}]}]}, 0x28}}, 0x0) 03:37:13 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="98000000100005270000000000000000", @ANYRES32], 0x2}}, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201fdffffff00ae0000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:37:13 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="05000000000000000300000008000100753332002000020008000300000000e1140005000000001f00000000000800c9e6000000"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:37:13 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xfff) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:37:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x3}]}]}, 0x28}}, 0x0) 03:37:13 executing program 5: seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, 0x0) open(0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) socket(0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 1555.759730][T29190] loop1: p1 p2[EZD] p3 p4 [ 1555.822647][T29190] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 1555.876786][T29190] loop1: p3 size 1912633224 extends beyond EOD, truncated 03:37:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000008000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cr4={0x1, 0x100000}], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:37:13 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="05000000000000000300000008000100753332002000020008000300000000e1140005000000001f00000000000800c9e6000000"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:37:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x3}]}]}, 0x28}}, 0x0) 03:37:13 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="05000000000000000300000008000100753332002000020008000300000000e1140005000000001f00000000000800c9e6000000"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:37:13 executing program 5: seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, 0x0) open(0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) socket(0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:37:14 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="98000000100005270000000000000000", @ANYRES32], 0x2}}, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201fdffffff00ae0000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:37:14 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="05000000000000000300000008000100753332002000020008000300000000e1140005000000001f00000000000800c9e6000000"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:37:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x3}]}]}, 0x28}}, 0x0) 03:37:14 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="05000000000000000300000008000100753332002000020008000300000000e1140005000000001f00000000000800c9e6000000"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1556.680691][T29224] loop1: p1 p2[EZD] p3 p4 [ 1556.779624][T29224] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 1556.799813][T29224] loop1: p3 size 1912633224 extends beyond EOD, truncated 03:37:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006003c0001000000000000000020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) r7 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924b68, 0x0) 03:37:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{&(0x7f0000000300), 0x10, 0x0}}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 03:37:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0xc}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1a4, 0x10, &(0x7f0000000000), 0x260}, 0x48) 03:37:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x58, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @dev}]}}}, @IFLA_ADDRESS={0xc, 0xa, @random="b242d9baee83"}]}, 0x58}}, 0x0) 03:37:15 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="05000000000000000300000008000100753332002000020008000300000000e1140005000000001f00000000000800c9e6000000"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:37:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000008000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cr4={0x1, 0x100000}], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 1557.709289][T29264] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 03:37:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0xc}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1a4, 0x10, &(0x7f0000000000), 0x260}, 0x48) 03:37:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006003c0001000000000000000020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) r7 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924b68, 0x0) 03:37:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x58, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @dev}]}}}, @IFLA_ADDRESS={0xc, 0xa, @random="b242d9baee83"}]}, 0x58}}, 0x0) 03:37:15 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/61, 0x3d}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000002c0), 0x186) 03:37:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{&(0x7f0000000300), 0x10, 0x0}}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 03:37:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0xc}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1a4, 0x10, &(0x7f0000000000), 0x260}, 0x48) [ 1558.363011][T29290] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 03:37:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006003c0001000000000000000020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) r7 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924b68, 0x0) 03:37:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x58, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @dev}]}}}, @IFLA_ADDRESS={0xc, 0xa, @random="b242d9baee83"}]}, 0x58}}, 0x0) 03:37:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0xc}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1a4, 0x10, &(0x7f0000000000), 0x260}, 0x48) 03:37:16 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/61, 0x3d}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000002c0), 0x186) [ 1559.060183][T29309] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 03:37:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000008000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cr4={0x1, 0x100000}], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:37:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006003c0001000000000000000020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) r7 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924b68, 0x0) 03:37:17 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{&(0x7f0000000300), 0x10, 0x0}}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 03:37:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x58, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @dev}]}}}, @IFLA_ADDRESS={0xc, 0xa, @random="b242d9baee83"}]}, 0x58}}, 0x0) 03:37:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{&(0x7f0000000300), 0x10, 0x0}}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x1a0, 0xf0ffff) [ 1559.660041][T29331] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 03:37:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x28, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0xc, 0x8, @u64}, @typed={0x8, 0x15, @u32}]}, 0x328}}, 0x0) 03:37:17 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/61, 0x3d}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000002c0), 0x186) [ 1560.281252][T29342] netlink: 'syz-executor.5': attribute type 8 has an invalid length. 03:37:18 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x2) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="06"], 0x1) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7fff00000000, 0x400000) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video0\x00', 0x2, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) r5 = socket$key(0xf, 0x3, 0x2) r6 = socket$key(0xf, 0x3, 0x2) r7 = socket$key(0xf, 0x3, 0x2) r8 = socket$key(0xf, 0x3, 0x2) r9 = fcntl$dupfd(r7, 0x0, r8) sendmsg$key(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r10 = fcntl$dupfd(r5, 0x0, r6) sendmsg$key(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r11 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x10000, 0x0) r12 = socket$key(0xf, 0x3, 0x2) r13 = socket$key(0xf, 0x3, 0x2) r14 = fcntl$dupfd(r12, 0x0, r13) sendmsg$key(r14, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r15 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000580)='cgroup.type\x00', 0x2, 0x0) r16 = socket$key(0xf, 0x3, 0x2) r17 = socket$key(0xf, 0x3, 0x2) fcntl$dupfd(r16, 0x0, r17) r18 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x802, 0x0) sendmsg$unix(r1, &(0x7f0000000680)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000080)="c59a13dd2bb5b36524c7d78bfad3fee9f3", 0x11}, {&(0x7f00000001c0)="bb6502fe7b11d0e19442fdeaf07cdf5f9afe520f085df882e33eefbc2aa2b2cbfd8fd1dd87d606bfa282e05996ae9e44f513fd1366280a5636cf2b2f050c4d89acfc67a9259c3f03a311e809df43e332a1bc4cb0b3a996db8d1e8ff4380eb79e11c3177cf0522c076c36bd2983c4b96967ff27fe4caea1d5f6fcc2d56f2ad35795cf1ed54cb690ccfb3a0dada659d08c39cdab4a760e77cf7c3977dbf7546ac38fb4e9a0142cc4321b56805b5522544a1653752108fddec4d7a9f55a00929079d9ad69ee1e1fea2e336daed4a90531f52c4cfa49c4273d33d27f394e82c033a36f7e7b0f1f1b2ebfed56f30a8829", 0xee}, {&(0x7f00000002c0)="4376b298166c20c92d68dd8d9adedf0f9b31b934802f461f83f4c642e3cc58311372df8c2fb88605c15d9ed3e506cf3149cc0a5b5cbf7b", 0x37}, {&(0x7f0000000300)="c8a04b38", 0x4}, {&(0x7f0000000340)="e7490694c1a37ea17408620869c067576316a1958c3dbfd81759329033fdbb7d44760817eb070dafdab0184838ab69433621933e1e794b7ea859340cc46dd7c0da0fb6cbedb4a673799dffa144f700cee776c5885e0dd0d6a982e40102a64d96b3e2d490b818ffaccd348cb9d1a4bdefc838df4657b58951f67c034b3ce223c2e1bc461144d8e6a17c4384cfed87a66ffb16ad7ebd6504309971339a12f373f3c916caf2a60e2be62442a1c03ced38eb83db0b07ade666ccd94f71c520493e804a0f78079951f16d7d6dc9f6a2c6e0f528e3da38fc9af374", 0xd8}], 0x5, &(0x7f0000000600)=[@rights={{0x28, 0x1, 0x1, [r2, r0, r3, r4, r10, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [r11, r0, r14, r0, r15, r17, r18, r0]}}], 0x58, 0x40000}, 0x25eb4032102fc26a) ioctl$int_in(r0, 0xcef9ed4f04e7dad6, &(0x7f00000000c0)) 03:37:18 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{&(0x7f0000000300), 0x10, 0x0}}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 03:37:18 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x10) ftruncate(r0, 0x0) 03:37:18 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{&(0x7f0000000300), 0x10, 0x0}}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x1a0, 0xf0ffff) [ 1560.744829][T29341] netlink: 'syz-executor.5': attribute type 8 has an invalid length. 03:37:18 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x10) ftruncate(r0, 0x0) 03:37:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_pts(r1, 0x4000000000000002) r5 = dup3(r4, r0, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="3c212f6601e4b9d39e875a702f6465765f736e6d7036000a"], 0x18) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000000)={0x0, 0x9}) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 03:37:19 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/61, 0x3d}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000002c0), 0x186) 03:37:19 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{&(0x7f0000000300), 0x10, 0x0}}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r4, &(0x7f00000017c0), 0x1a0, 0xf0ffff) [ 1561.764414][T29391] ================================================================== [ 1561.772562][T29391] BUG: KCSAN: data-race in commit_echoes / process_echoes [ 1561.779662][T29391] [ 1561.781995][T29391] write to 0xffffc90001145028 of 8 bytes by task 9674 on cpu 0: [ 1561.789634][T29391] commit_echoes+0x5c/0x170 [ 1561.794138][T29391] n_tty_receive_buf_common+0x1741/0x1b00 [ 1561.799868][T29391] n_tty_receive_buf2+0x3d/0x60 [ 1561.804732][T29391] tty_ldisc_receive_buf+0x71/0xf0 03:37:19 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x10) ftruncate(r0, 0x0) [ 1561.809853][T29391] tty_port_default_receive_buf+0x87/0xd0 [ 1561.815573][T29391] flush_to_ldisc+0x1d5/0x260 [ 1561.820257][T29391] process_one_work+0x3d4/0x890 [ 1561.825106][T29391] worker_thread+0xa0/0x800 [ 1561.829608][T29391] kthread+0x1d4/0x200 [ 1561.833672][T29391] ret_from_fork+0x1f/0x30 [ 1561.838074][T29391] [ 1561.840399][T29391] read to 0xffffc90001145028 of 8 bytes by task 29391 on cpu 1: [ 1561.848029][T29391] process_echoes+0x3f/0x100 [ 1561.852612][T29391] n_tty_write+0x132/0x9f0 [ 1561.857131][T29391] tty_write+0x2fb/0x4e0 [ 1561.861381][T29391] __vfs_write+0x67/0xc0 [ 1561.865626][T29391] vfs_write+0x18a/0x390 [ 1561.869864][T29391] ksys_write+0xd5/0x1b0 [ 1561.874099][T29391] __x64_sys_write+0x4c/0x60 [ 1561.878683][T29391] do_syscall_64+0xcc/0x370 [ 1561.883180][T29391] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1561.889064][T29391] [ 1561.891392][T29391] Reported by Kernel Concurrency Sanitizer on: [ 1561.897556][T29391] CPU: 1 PID: 29391 Comm: syz-executor.5 Not tainted 5.4.0-rc3+ #0 [ 1561.905441][T29391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1561.915494][T29391] ================================================================== [ 1561.923560][T29391] Kernel panic - not syncing: panic_on_warn set ... [ 1561.930159][T29391] CPU: 1 PID: 29391 Comm: syz-executor.5 Not tainted 5.4.0-rc3+ #0 [ 1561.938144][T29391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1561.948204][T29391] Call Trace: [ 1561.951527][T29391] dump_stack+0xf5/0x159 [ 1561.955793][T29391] panic+0x210/0x640 03:37:19 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x10) ftruncate(r0, 0x0) [ 1561.959699][T29391] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1561.965802][T29391] ? vprintk_func+0x8d/0x140 [ 1561.970411][T29391] kcsan_report.cold+0xc/0x10 [ 1561.975112][T29391] __kcsan_setup_watchpoint+0x32e/0x4a0 [ 1561.980671][T29391] __tsan_read8+0x2c/0x30 [ 1561.985004][T29391] process_echoes+0x3f/0x100 [ 1561.989592][T29391] n_tty_write+0x132/0x9f0 [ 1561.994105][T29391] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 1561.999749][T29391] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 1562.005388][T29391] ? do_wait_intr_irq+0xb0/0xb0 [ 1562.010248][T29391] tty_write+0x2fb/0x4e0 [ 1562.014500][T29391] ? n_tty_ioctl+0x250/0x250 [ 1562.019096][T29391] __vfs_write+0x67/0xc0 [ 1562.023347][T29391] ? tty_read+0x1c0/0x1c0 [ 1562.027703][T29391] vfs_write+0x18a/0x390 [ 1562.031954][T29391] ksys_write+0xd5/0x1b0 [ 1562.036206][T29391] __x64_sys_write+0x4c/0x60 [ 1562.041331][T29391] do_syscall_64+0xcc/0x370 [ 1562.045847][T29391] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1562.051747][T29391] RIP: 0033:0x459f49 [ 1562.055655][T29391] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1562.075429][T29391] RSP: 002b:00007f7f7265dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1562.083843][T29391] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459f49 [ 1562.091814][T29391] RDX: 00000000ffffffde RSI: 00000000200001c0 RDI: 0000000000000003 [ 1562.099791][T29391] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 1562.107779][T29391] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7f7265e6d4 [ 1562.115768][T29391] R13: 00000000004ca313 R14: 00000000004e2478 R15: 00000000ffffffff [ 1562.125164][T29391] Kernel Offset: disabled [ 1562.129503][T29391] Rebooting in 86400 seconds..