[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 35.561350][ T26] audit: type=1800 audit(1571797151.097:25): pid=6985 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2447 res=0 [ 35.599595][ T26] audit: type=1800 audit(1571797151.097:26): pid=6985 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 [ 35.652697][ T26] audit: type=1800 audit(1571797151.097:27): pid=6985 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.216' (ECDSA) to the list of known hosts. 2019/10/23 02:19:20 fuzzer started 2019/10/23 02:19:22 dialing manager at 10.128.0.105:42531 2019/10/23 02:19:22 syscalls: 2524 2019/10/23 02:19:22 code coverage: enabled 2019/10/23 02:19:22 comparison tracing: enabled 2019/10/23 02:19:22 extra coverage: extra coverage is not supported by the kernel 2019/10/23 02:19:22 setuid sandbox: enabled 2019/10/23 02:19:22 namespace sandbox: enabled 2019/10/23 02:19:22 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/23 02:19:22 fault injection: enabled 2019/10/23 02:19:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/23 02:19:22 net packet injection: enabled 2019/10/23 02:19:22 net device setup: enabled 2019/10/23 02:19:22 concurrency sanitizer: enabled 2019/10/23 02:19:26 adding functions to KCSAN blacklist: '__hrtimer_run_queues' 'find_next_bit' 'mod_timer' '__nf_conntrack_find_get' 'generic_write_end' 'find_get_pages_range_tag' 'ext4_has_free_clusters' 'pipe_poll' 'fasync_remove_entry' '__nf_ct_refresh_acct' 'blk_mq_run_hw_queue' '__tcp_select_window' 'tcp_poll' 'dd_has_work' 'tcp_add_backlog' '__splice_from_pipe' 02:19:31 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x42, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00@\x00\x00', @ANYRES32=r3, @ANYBLOB="09000a0004000b00040010000c00010062617369630000000400020008000500047f00000c0002000800040001000000080002000400000008000100a2c300000800050030040000100001006d61746368616c6c0002000000000200080001000500ffff0800f2c9934c2cbe8a3b982ab1daa6ba955adce7929995f7165e273cf64d83e6536c00000000000083f5a3a3f54da5208dd9711ad4660a08f0c84493d672898fe4ce40cee97c0a15d4971f"], 0x90}, 0x1, 0x0, 0x0, 0x44840}, 0x40000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r7) utimensat(r8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x100000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={r6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r9, 0x7fff) sendfile(r5, r9, 0x0, 0x8040fffffffd) syzkaller login: [ 55.683258][ T7159] IPVS: ftp: loaded support on port[0] = 21 02:19:31 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0xd1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = gettid() r4 = creat(0x0, 0x10003) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/417], 0x1a1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) kcmp(r3, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000680)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r5, 0xc0104320, &(0x7f0000000040)={0x0, 0x0}) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000040)={0x2, 0x0}) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000200)=0x6) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r2, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r2, &(0x7f0000004fc0), 0x4, 0x0, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r7 = fcntl$dupfd(r6, 0x0, r6) bind$bt_rfcomm(r7, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r7, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r7, &(0x7f0000004fc0), 0x4, 0x10000, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000000c0)) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) [ 55.793228][ T7159] chnl_net:caif_netlink_parms(): no params data found [ 55.876787][ T7159] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.901184][ T7159] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.909232][ T7159] device bridge_slave_0 entered promiscuous mode [ 55.932404][ T7159] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.941195][ T7159] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.949204][ T7159] device bridge_slave_1 entered promiscuous mode [ 55.979607][ T7162] IPVS: ftp: loaded support on port[0] = 21 [ 56.009658][ T7159] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.033135][ T7159] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 02:19:31 executing program 2: timerfd_create(0x0, 0x0) io_uring_setup(0xf5f, &(0x7f00000002c0)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x9, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000280)={r1}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) [ 56.075930][ T7159] team0: Port device team_slave_0 added [ 56.084029][ T7159] team0: Port device team_slave_1 added [ 56.154272][ T7159] device hsr_slave_0 entered promiscuous mode [ 56.181500][ T7159] device hsr_slave_1 entered promiscuous mode [ 56.298163][ T7162] chnl_net:caif_netlink_parms(): no params data found [ 56.319512][ T7159] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.326627][ T7159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.333980][ T7159] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.341011][ T7159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.392787][ T7162] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.399933][ T7162] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.409424][ T7162] device bridge_slave_0 entered promiscuous mode [ 56.417982][ T7162] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.427074][ T7162] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.435438][ T7162] device bridge_slave_1 entered promiscuous mode [ 56.460167][ T7162] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.473223][ T7162] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.477179][ T7165] IPVS: ftp: loaded support on port[0] = 21 02:19:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x4000000000005) r4 = dup3(r3, r0, 0x0) write$UHID_INPUT(r4, &(0x7f00000015c0)={0x8, "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", 0x1000}, 0x1006) [ 56.508156][ T7162] team0: Port device team_slave_0 added [ 56.526419][ T7162] team0: Port device team_slave_1 added [ 56.593035][ T7159] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.655129][ T7162] device hsr_slave_0 entered promiscuous mode [ 56.711516][ T7162] device hsr_slave_1 entered promiscuous mode [ 56.751209][ T7162] debugfs: Directory 'hsr0' with parent '/' already present! [ 56.770640][ T7159] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.783760][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.797515][ T7168] IPVS: ftp: loaded support on port[0] = 21 [ 56.806522][ T3501] bridge0: port 1(bridge_slave_0) entered disabled state 02:19:32 executing program 4: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000640)=[{0x0, 0x0, 0xfffffffffffffff9}], 0x8101, &(0x7f00000007c0)={[{@fmask={'fmask'}}, {@errors_recover='errors=recover'}, {@fmask={'fmask'}}, {@gid={'gid'}}, {@show_sys_files_no='show_sys_files=no'}, {@umask={'umask'}}, {@nls={'nls', 0x3d, 'macturkish'}}, {@errors_recover='errors=recover'}, {@errors_remount='errors=remount-ro'}, {@disable_sparse_yes='disable_sparse=yes'}], [{@uid_eq={'uid'}}]}) [ 56.833623][ T3501] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.852989][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 56.920371][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.932108][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.940608][ T3501] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.947717][ T3501] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.958683][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.967639][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.978264][ T3501] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.985375][ T3501] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.029644][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.040758][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.050712][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.062790][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.081662][ T7159] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 57.093639][ T7159] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 57.126774][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.137653][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.141281][ T7172] IPVS: ftp: loaded support on port[0] = 21 [ 57.147428][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.164119][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.174110][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.184402][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.194474][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 02:19:32 executing program 5: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x0, 0x241) ioctl$RTC_AIE_ON(r1, 0x7001) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000004c0)={0x80000001, 0x10001, 0x3, 0x8000, 0x6, [{0x6, 0x9, 0x0, 0x0, 0x0, 0x4}, {0xa3, 0xc4, 0x88, 0x0, 0x0, 0x2}, {0x0, 0x100000001, 0x3}, {0x0, 0x7fff, 0x4, 0x0, 0x0, 0x6}, {0x8, 0xc182, 0x0, 0x0, 0x0, 0x1}, {0x80, 0x2, 0x7, 0x0, 0x0, 0x1}]}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80000, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2816176c5a8d9e1c76139d512b5c9290d0d1c608eba837544467ba2c797521417d", @ANYRESHEX=r3, @ANYBLOB="f3568ce8da09422f180bdd5917248b7125a200755d05e69054096b161038f0a0235aaeccc37eec636f4a8073321d7a1877647fbf46abfe334e1862293a874296bf28fa820804308ffb483a7c69614301208554b607b9f434763f00760ba682c9b3aef9b71b1836ff905c8bb9ee2e6071c1a22af545f524815be070c9447f986aba762c14bb0818375c2750ba1f0b1c07379738f504ad504195ff50c778c26d217546c6f5124e"]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000280)=""/188, &(0x7f0000000640)=0xbc) [ 57.248334][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.260499][ T7162] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.370891][ T7159] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.378550][ T7165] chnl_net:caif_netlink_parms(): no params data found [ 57.397397][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.411883][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.437093][ T7162] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.466746][ T7168] chnl_net:caif_netlink_parms(): no params data found [ 57.489488][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.509435][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.518219][ T3006] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.525266][ T3006] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.564717][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.574024][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.583095][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.591926][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.598953][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.609973][ T7165] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.620504][ T7165] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.628409][ T7165] device bridge_slave_0 entered promiscuous mode [ 57.649602][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.660274][ T7180] IPVS: ftp: loaded support on port[0] = 21 [ 57.667655][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.714146][ T7165] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.721757][ T7165] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.729841][ T7165] device bridge_slave_1 entered promiscuous mode [ 57.771723][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.780135][ T7183] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 57.780855][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.807975][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.816722][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.825977][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.834542][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.843328][ T7168] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.850418][ T7168] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.859841][ T7168] device bridge_slave_0 entered promiscuous mode [ 57.879798][ C1] hrtimer: interrupt took 38181 ns [ 57.909591][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.918695][ T7168] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.926851][ T7168] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.936191][ T7168] device bridge_slave_1 entered promiscuous mode 02:19:33 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x42, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00@\x00\x00', @ANYRES32=r3, @ANYBLOB="09000a0004000b00040010000c00010062617369630000000400020008000500047f00000c0002000800040001000000080002000400000008000100a2c300000800050030040000100001006d61746368616c6c0002000000000200080001000500ffff0800f2c9934c2cbe8a3b982ab1daa6ba955adce7929995f7165e273cf64d83e6536c00000000000083f5a3a3f54da5208dd9711ad4660a08f0c84493d672898fe4ce40cee97c0a15d4971f"], 0x90}, 0x1, 0x0, 0x0, 0x44840}, 0x40000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r7) utimensat(r8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x100000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={r6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r9, 0x7fff) sendfile(r5, r9, 0x0, 0x8040fffffffd) [ 57.964727][ T7165] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.977544][ T7165] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.997108][ T7162] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 58.026774][ T7162] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.074738][ T7168] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.108823][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.117563][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.166657][ T7168] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.198654][ T7172] chnl_net:caif_netlink_parms(): no params data found [ 58.218605][ T7165] team0: Port device team_slave_0 added [ 58.227192][ T7165] team0: Port device team_slave_1 added [ 58.287539][ T7168] team0: Port device team_slave_0 added 02:19:33 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x42, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00@\x00\x00', @ANYRES32=r3, @ANYBLOB="09000a0004000b00040010000c00010062617369630000000400020008000500047f00000c0002000800040001000000080002000400000008000100a2c300000800050030040000100001006d61746368616c6c0002000000000200080001000500ffff0800f2c9934c2cbe8a3b982ab1daa6ba955adce7929995f7165e273cf64d83e6536c00000000000083f5a3a3f54da5208dd9711ad4660a08f0c84493d672898fe4ce40cee97c0a15d4971f"], 0x90}, 0x1, 0x0, 0x0, 0x44840}, 0x40000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r7) utimensat(r8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x100000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={r6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r9, 0x7fff) sendfile(r5, r9, 0x0, 0x8040fffffffd) [ 58.347099][ T7168] team0: Port device team_slave_1 added 02:19:33 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0xd1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = gettid() r4 = creat(0x0, 0x10003) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/417], 0x1a1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) kcmp(r3, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000680)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r5, 0xc0104320, &(0x7f0000000040)={0x0, 0x0}) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000040)={0x2, 0x0}) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000200)=0x6) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r2, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r2, &(0x7f0000004fc0), 0x4, 0x0, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r7 = fcntl$dupfd(r6, 0x0, r6) bind$bt_rfcomm(r7, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r7, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r7, &(0x7f0000004fc0), 0x4, 0x10000, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000000c0)) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) [ 58.458083][ T7165] device hsr_slave_0 entered promiscuous mode [ 58.501527][ T7165] device hsr_slave_1 entered promiscuous mode [ 58.541181][ T7165] debugfs: Directory 'hsr0' with parent '/' already present! [ 58.566405][ T7180] chnl_net:caif_netlink_parms(): no params data found [ 58.590715][ T7172] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.598113][ T7172] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.606385][ T7172] device bridge_slave_0 entered promiscuous mode [ 58.714381][ T7168] device hsr_slave_0 entered promiscuous mode 02:19:34 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x42, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00@\x00\x00', @ANYRES32=r3, @ANYBLOB="09000a0004000b00040010000c00010062617369630000000400020008000500047f00000c0002000800040001000000080002000400000008000100a2c300000800050030040000100001006d61746368616c6c0002000000000200080001000500ffff0800f2c9934c2cbe8a3b982ab1daa6ba955adce7929995f7165e273cf64d83e6536c00000000000083f5a3a3f54da5208dd9711ad4660a08f0c84493d672898fe4ce40cee97c0a15d4971f"], 0x90}, 0x1, 0x0, 0x0, 0x44840}, 0x40000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r7) utimensat(r8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x100000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={r6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r9, 0x7fff) sendfile(r5, r9, 0x0, 0x8040fffffffd) [ 58.756080][ T7168] device hsr_slave_1 entered promiscuous mode [ 58.801252][ T7168] debugfs: Directory 'hsr0' with parent '/' already present! [ 58.809113][ T7172] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.820914][ T7172] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.830663][ T7172] device bridge_slave_1 entered promiscuous mode [ 58.880521][ T7180] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.890006][ T7180] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.911811][ T7180] device bridge_slave_0 entered promiscuous mode [ 58.932673][ T7165] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.944038][ T7172] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.959072][ T7180] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.966505][ T7180] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.974737][ T7180] device bridge_slave_1 entered promiscuous mode [ 58.989724][ T7165] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.016222][ T7172] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.051990][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 59.083298][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.102752][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.121223][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 59.130737][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 59.145343][ T3001] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.152501][ T3001] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.166054][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 59.175941][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 59.189748][ T3001] bridge0: port 2(bridge_slave_1) entered blocking state 02:19:34 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0xd1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = gettid() r4 = creat(0x0, 0x10003) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/417], 0x1a1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) kcmp(r3, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000680)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r5, 0xc0104320, &(0x7f0000000040)={0x0, 0x0}) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000040)={0x2, 0x0}) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000200)=0x6) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r2, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r2, &(0x7f0000004fc0), 0x4, 0x0, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r7 = fcntl$dupfd(r6, 0x0, r6) bind$bt_rfcomm(r7, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r7, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r7, &(0x7f0000004fc0), 0x4, 0x10000, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000000c0)) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) [ 59.196896][ T3001] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.206000][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 59.218110][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 59.227690][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 59.236612][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 59.245858][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 59.261722][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 59.270676][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 59.286209][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 02:19:34 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0xd1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = gettid() r4 = creat(0x0, 0x10003) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/417], 0x1a1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) kcmp(r3, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000680)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r5, 0xc0104320, &(0x7f0000000040)={0x0, 0x0}) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000040)={0x2, 0x0}) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000200)=0x6) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r2, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r2, &(0x7f0000004fc0), 0x4, 0x0, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r7 = fcntl$dupfd(r6, 0x0, r6) bind$bt_rfcomm(r7, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r7, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r7, &(0x7f0000004fc0), 0x4, 0x10000, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000000c0)) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) [ 59.315841][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 59.324064][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 59.339757][ T7165] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 59.351897][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 59.384527][ T7168] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.425064][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 59.434079][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 59.476024][ T7168] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.489014][ T7172] team0: Port device team_slave_0 added [ 59.497098][ T7180] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.512637][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.520428][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.533434][ T7172] team0: Port device team_slave_1 added [ 59.541211][ T7165] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.550204][ T7180] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.577094][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 59.586218][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 59.595318][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.602476][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.610721][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 59.620135][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 59.628774][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.635917][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.644071][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 59.653159][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 59.662406][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 59.671268][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 59.680074][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 59.689077][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 59.697958][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 59.706641][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 59.725264][ T7168] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 59.737254][ T7168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 59.757911][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 59.771869][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 59.779933][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 59.790089][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 59.810330][ T7168] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.819248][ T7180] team0: Port device team_slave_0 added [ 59.850374][ T7180] team0: Port device team_slave_1 added [ 59.893561][ T7172] device hsr_slave_0 entered promiscuous mode [ 59.931554][ T7172] device hsr_slave_1 entered promiscuous mode [ 59.991178][ T7172] debugfs: Directory 'hsr0' with parent '/' already present! 02:19:35 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0xd1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = gettid() r4 = creat(0x0, 0x10003) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/417], 0x1a1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) kcmp(r3, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000680)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r5, 0xc0104320, &(0x7f0000000040)={0x0, 0x0}) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000040)={0x2, 0x0}) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000200)=0x6) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r2, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r2, &(0x7f0000004fc0), 0x4, 0x0, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r7 = fcntl$dupfd(r6, 0x0, r6) bind$bt_rfcomm(r7, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r7, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r7, &(0x7f0000004fc0), 0x4, 0x10000, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000000c0)) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) [ 60.107908][ T7180] device hsr_slave_0 entered promiscuous mode 02:19:35 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0xd1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = gettid() r4 = creat(0x0, 0x10003) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/417], 0x1a1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) kcmp(r3, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000680)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r5, 0xc0104320, &(0x7f0000000040)={0x0, 0x0}) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000040)={0x2, 0x0}) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000200)=0x6) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r2, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r2, &(0x7f0000004fc0), 0x4, 0x0, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r7 = fcntl$dupfd(r6, 0x0, r6) bind$bt_rfcomm(r7, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r7, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r7, &(0x7f0000004fc0), 0x4, 0x10000, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000000c0)) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) [ 60.161553][ T7180] device hsr_slave_1 entered promiscuous mode [ 60.195690][ T7180] debugfs: Directory 'hsr0' with parent '/' already present! [ 60.327779][ T7172] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.376563][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.389084][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.406402][ T7172] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.447470][ T7180] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.472457][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.484166][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.511773][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.518877][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.540206][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.549108][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.557770][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.564832][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.576982][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.596901][ T7180] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.617708][ T7172] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 60.628556][ T7172] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 60.640855][ T7166] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.648999][ T7166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.658482][ T7166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 60.667238][ T7166] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 60.676576][ T7166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 60.685720][ T7166] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 60.694763][ T7166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.702945][ T7166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.710875][ T7166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.719907][ T7166] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.728345][ T7166] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.735507][ T7166] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.744278][ T7166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.752944][ T7166] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.761541][ T7166] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.768570][ T7166] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.776665][ T7166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.786007][ T7166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.795254][ T7166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 60.803822][ T7166] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.812989][ T7166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 60.821372][ T7166] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.830007][ T7166] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 60.838512][ T7166] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.846562][ T7166] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 60.871338][ T7172] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.878431][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 60.901704][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 60.917454][ T7180] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 60.937992][ T7180] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 60.950261][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 60.959298][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 60.968128][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 60.977615][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 60.986175][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.994979][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.003487][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.012271][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 02:19:36 executing program 2: timerfd_create(0x0, 0x0) io_uring_setup(0xf5f, &(0x7f00000002c0)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x9, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000280)={r1}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 02:19:36 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0xd1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = gettid() r4 = creat(0x0, 0x10003) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c38c8338fa81ebe7650bc06d55f89446e784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f91b96b20dfeb2afe849ea9853c8d9e91b9c2643c120b9b0a292476e34309c522fce639eccfc2945538a58098348819f04d4c754094dab9e723c64f124e7a00585742f2b3252f7110a9b8b84eae4843c25d3b92df6b39c1388b0ca93a9c3b9a612f7e8e6733b2552b1058bd30472de804602c6970a93e3cd250d2cba123550da0b0617a9c7e33db79d9b3742d3ff17b7879e96603c5c81480becd584575c776f222e9156223f0d5afd4ce9d5b613322620925752b947929f81160d14b1708a43e8c9fb19f19629b4cd0e7844a986728c7cea14dadc349d1d0e673f734fa618ecbd27492b3c2451f1d0e064957a5364feeea40d7701768c0120ba96046102a8422cdf325de49d2c5bb546c89a5d4e9d6d15716bbf2f657c4511ee33323df40dbc9c8de8c16571afdc29c0280d5115e712a3391abea3ce49e4b4419268fe7ef7e07a8f3216b76a62e7ed6eb538911a8ba03900"/417], 0x1a1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) kcmp(r3, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000680)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r5, 0xc0104320, &(0x7f0000000040)={0x0, 0x0}) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000040)={0x2, 0x0}) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000200)=0x6) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r2, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r2, &(0x7f0000004fc0), 0x4, 0x0, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r7 = fcntl$dupfd(r6, 0x0, r6) bind$bt_rfcomm(r7, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r7, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r7, &(0x7f0000004fc0), 0x4, 0x10000, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000000c0)) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) [ 61.026807][ T7180] 8021q: adding VLAN 0 to HW filter on device batadv0 02:19:37 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0xd1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = gettid() r4 = creat(0x0, 0x10003) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/417], 0x1a1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) kcmp(r3, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000680)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r5, 0xc0104320, &(0x7f0000000040)={0x0, 0x0}) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000040)={0x2, 0x0}) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000200)=0x6) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r2, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r2, &(0x7f0000004fc0), 0x4, 0x0, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r7 = fcntl$dupfd(r6, 0x0, r6) bind$bt_rfcomm(r7, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r7, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r7, &(0x7f0000004fc0), 0x4, 0x10000, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000000c0)) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 02:19:37 executing program 5: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x0, 0x241) ioctl$RTC_AIE_ON(r1, 0x7001) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000004c0)={0x80000001, 0x10001, 0x3, 0x8000, 0x6, [{0x6, 0x9, 0x0, 0x0, 0x0, 0x4}, {0xa3, 0xc4, 0x88, 0x0, 0x0, 0x2}, {0x0, 0x100000001, 0x3}, {0x0, 0x7fff, 0x4, 0x0, 0x0, 0x6}, {0x8, 0xc182, 0x0, 0x0, 0x0, 0x1}, {0x80, 0x2, 0x7, 0x0, 0x0, 0x1}]}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80000, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2816176c5a8d9e1c76139d512b5c9290d0d1c608eba837544467ba2c797521417d", @ANYRESHEX=r3, @ANYBLOB="f3568ce8da09422f180bdd5917248b7125a200755d05e69054096b161038f0a0235aaeccc37eec636f4a8073321d7a1877647fbf46abfe334e1862293a874296bf28fa820804308ffb483a7c69614301208554b607b9f434763f00760ba682c9b3aef9b71b1836ff905c8bb9ee2e6071c1a22af545f524815be070c9447f986aba762c14bb0818375c2750ba1f0b1c07379738f504ad504195ff50c778c26d217546c6f5124e"]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000280)=""/188, &(0x7f0000000640)=0xbc) 02:19:37 executing program 4: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000640)=[{0x0, 0x0, 0xfffffffffffffff9}], 0x8101, &(0x7f00000007c0)={[{@fmask={'fmask'}}, {@errors_recover='errors=recover'}, {@fmask={'fmask'}}, {@gid={'gid'}}, {@show_sys_files_no='show_sys_files=no'}, {@umask={'umask'}}, {@nls={'nls', 0x3d, 'macturkish'}}, {@errors_recover='errors=recover'}, {@errors_remount='errors=remount-ro'}, {@disable_sparse_yes='disable_sparse=yes'}], [{@uid_eq={'uid'}}]}) 02:19:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x4000000000005) r4 = dup3(r3, r0, 0x0) write$UHID_INPUT(r4, &(0x7f00000015c0)={0x8, "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", 0x1000}, 0x1006) 02:19:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x4000000000005) r4 = dup3(r3, r0, 0x0) write$UHID_INPUT(r4, &(0x7f00000015c0)={0x8, "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", 0x1000}, 0x1006) 02:19:37 executing program 4: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000640)=[{0x0, 0x0, 0xfffffffffffffff9}], 0x8101, &(0x7f00000007c0)={[{@fmask={'fmask'}}, {@errors_recover='errors=recover'}, {@fmask={'fmask'}}, {@gid={'gid'}}, {@show_sys_files_no='show_sys_files=no'}, {@umask={'umask'}}, {@nls={'nls', 0x3d, 'macturkish'}}, {@errors_recover='errors=recover'}, {@errors_remount='errors=remount-ro'}, {@disable_sparse_yes='disable_sparse=yes'}], [{@uid_eq={'uid'}}]}) 02:19:37 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0xd1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = gettid() r4 = creat(0x0, 0x10003) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/417], 0x1a1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) kcmp(r3, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000680)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r5, 0xc0104320, &(0x7f0000000040)={0x0, 0x0}) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000040)={0x2, 0x0}) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000200)=0x6) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r2, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r2, &(0x7f0000004fc0), 0x4, 0x0, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r7 = fcntl$dupfd(r6, 0x0, r6) bind$bt_rfcomm(r7, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r7, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r7, &(0x7f0000004fc0), 0x4, 0x10000, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000000c0)) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 02:19:37 executing program 2: timerfd_create(0x0, 0x0) io_uring_setup(0xf5f, &(0x7f00000002c0)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x9, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000280)={r1}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 02:19:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x4000000000005) r4 = dup3(r3, r0, 0x0) write$UHID_INPUT(r4, &(0x7f00000015c0)={0x8, "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", 0x1000}, 0x1006) 02:19:37 executing program 4: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000640)=[{0x0, 0x0, 0xfffffffffffffff9}], 0x8101, &(0x7f00000007c0)={[{@fmask={'fmask'}}, {@errors_recover='errors=recover'}, {@fmask={'fmask'}}, {@gid={'gid'}}, {@show_sys_files_no='show_sys_files=no'}, {@umask={'umask'}}, {@nls={'nls', 0x3d, 'macturkish'}}, {@errors_recover='errors=recover'}, {@errors_remount='errors=remount-ro'}, {@disable_sparse_yes='disable_sparse=yes'}], [{@uid_eq={'uid'}}]}) 02:19:37 executing program 5: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x0, 0x241) ioctl$RTC_AIE_ON(r1, 0x7001) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000004c0)={0x80000001, 0x10001, 0x3, 0x8000, 0x6, [{0x6, 0x9, 0x0, 0x0, 0x0, 0x4}, {0xa3, 0xc4, 0x88, 0x0, 0x0, 0x2}, {0x0, 0x100000001, 0x3}, {0x0, 0x7fff, 0x4, 0x0, 0x0, 0x6}, {0x8, 0xc182, 0x0, 0x0, 0x0, 0x1}, {0x80, 0x2, 0x7, 0x0, 0x0, 0x1}]}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80000, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2816176c5a8d9e1c76139d512b5c9290d0d1c608eba837544467ba2c797521417d", @ANYRESHEX=r3, @ANYBLOB="f3568ce8da09422f180bdd5917248b7125a200755d05e69054096b161038f0a0235aaeccc37eec636f4a8073321d7a1877647fbf46abfe334e1862293a874296bf28fa820804308ffb483a7c69614301208554b607b9f434763f00760ba682c9b3aef9b71b1836ff905c8bb9ee2e6071c1a22af545f524815be070c9447f986aba762c14bb0818375c2750ba1f0b1c07379738f504ad504195ff50c778c26d217546c6f5124e"]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000280)=""/188, &(0x7f0000000640)=0xbc) 02:19:37 executing program 1: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x0, 0x241) ioctl$RTC_AIE_ON(r1, 0x7001) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000004c0)={0x80000001, 0x10001, 0x3, 0x8000, 0x6, [{0x6, 0x9, 0x0, 0x0, 0x0, 0x4}, {0xa3, 0xc4, 0x88, 0x0, 0x0, 0x2}, {0x0, 0x100000001, 0x3}, {0x0, 0x7fff, 0x4, 0x0, 0x0, 0x6}, {0x8, 0xc182, 0x0, 0x0, 0x0, 0x1}, {0x80, 0x2, 0x7, 0x0, 0x0, 0x1}]}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80000, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2816176c5a8d9e1c76139d512b5c9290d0d1c608eba837544467ba2c797521417d", @ANYRESHEX=r3, @ANYBLOB="f3568ce8da09422f180bdd5917248b7125a200755d05e69054096b161038f0a0235aaeccc37eec636f4a8073321d7a1877647fbf46abfe334e1862293a874296bf28fa820804308ffb483a7c69614301208554b607b9f434763f00760ba682c9b3aef9b71b1836ff905c8bb9ee2e6071c1a22af545f524815be070c9447f986aba762c14bb0818375c2750ba1f0b1c07379738f504ad504195ff50c778c26d217546c6f5124e"]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000280)=""/188, &(0x7f0000000640)=0xbc) 02:19:38 executing program 3: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x0, 0x241) ioctl$RTC_AIE_ON(r1, 0x7001) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000004c0)={0x80000001, 0x10001, 0x3, 0x8000, 0x6, [{0x6, 0x9, 0x0, 0x0, 0x0, 0x4}, {0xa3, 0xc4, 0x88, 0x0, 0x0, 0x2}, {0x0, 0x100000001, 0x3}, {0x0, 0x7fff, 0x4, 0x0, 0x0, 0x6}, {0x8, 0xc182, 0x0, 0x0, 0x0, 0x1}, {0x80, 0x2, 0x7, 0x0, 0x0, 0x1}]}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80000, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2816176c5a8d9e1c76139d512b5c9290d0d1c608eba837544467ba2c797521417d", @ANYRESHEX=r3, @ANYBLOB="f3568ce8da09422f180bdd5917248b7125a200755d05e69054096b161038f0a0235aaeccc37eec636f4a8073321d7a1877647fbf46abfe334e1862293a874296bf28fa820804308ffb483a7c69614301208554b607b9f434763f00760ba682c9b3aef9b71b1836ff905c8bb9ee2e6071c1a22af545f524815be070c9447f986aba762c14bb0818375c2750ba1f0b1c07379738f504ad504195ff50c778c26d217546c6f5124e"]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000280)=""/188, &(0x7f0000000640)=0xbc) 02:19:38 executing program 4: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x0, 0x241) ioctl$RTC_AIE_ON(r1, 0x7001) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000004c0)={0x80000001, 0x10001, 0x3, 0x8000, 0x6, [{0x6, 0x9, 0x0, 0x0, 0x0, 0x4}, {0xa3, 0xc4, 0x88, 0x0, 0x0, 0x2}, {0x0, 0x100000001, 0x3}, {0x0, 0x7fff, 0x4, 0x0, 0x0, 0x6}, {0x8, 0xc182, 0x0, 0x0, 0x0, 0x1}, {0x80, 0x2, 0x7, 0x0, 0x0, 0x1}]}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80000, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2816176c5a8d9e1c76139d512b5c9290d0d1c608eba837544467ba2c797521417d", @ANYRESHEX=r3, @ANYBLOB="f3568ce8da09422f180bdd5917248b7125a200755d05e69054096b161038f0a0235aaeccc37eec636f4a8073321d7a1877647fbf46abfe334e1862293a874296bf28fa820804308ffb483a7c69614301208554b607b9f434763f00760ba682c9b3aef9b71b1836ff905c8bb9ee2e6071c1a22af545f524815be070c9447f986aba762c14bb0818375c2750ba1f0b1c07379738f504ad504195ff50c778c26d217546c6f5124e"]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000280)=""/188, &(0x7f0000000640)=0xbc) 02:19:38 executing program 5: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x0, 0x241) ioctl$RTC_AIE_ON(r1, 0x7001) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000004c0)={0x80000001, 0x10001, 0x3, 0x8000, 0x6, [{0x6, 0x9, 0x0, 0x0, 0x0, 0x4}, {0xa3, 0xc4, 0x88, 0x0, 0x0, 0x2}, {0x0, 0x100000001, 0x3}, {0x0, 0x7fff, 0x4, 0x0, 0x0, 0x6}, {0x8, 0xc182, 0x0, 0x0, 0x0, 0x1}, {0x80, 0x2, 0x7, 0x0, 0x0, 0x1}]}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80000, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2816176c5a8d9e1c76139d512b5c9290d0d1c608eba837544467ba2c797521417d", @ANYRESHEX=r3, @ANYBLOB="f3568ce8da09422f180bdd5917248b7125a200755d05e69054096b161038f0a0235aaeccc37eec636f4a8073321d7a1877647fbf46abfe334e1862293a874296bf28fa820804308ffb483a7c69614301208554b607b9f434763f00760ba682c9b3aef9b71b1836ff905c8bb9ee2e6071c1a22af545f524815be070c9447f986aba762c14bb0818375c2750ba1f0b1c07379738f504ad504195ff50c778c26d217546c6f5124e"]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000280)=""/188, &(0x7f0000000640)=0xbc) 02:19:38 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0xd1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = gettid() r4 = creat(0x0, 0x10003) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c38c8338fa81ebe7650bc06d55f89446e784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f91b96b20dfeb2afe849ea9853c8d9e91b9c2643c120b9b0a292476e34309c522fce639eccfc2945538a58098348819f04d4c754094dab9e723c64f124e7a00585742f2b3252f7110a9b8b84eae4843c25d3b92df6b39c1388b0ca93a9c3b9a612f7e8e6733b2552b1058bd30472de804602c6970a93e3cd250d2cba123550da0b0617a9c7e33db79d9b3742d3ff17b7879e96603c5c81480becd584575c776f222e9156223f0d5afd4ce9d5b613322620925752b947929f81160d14b1708a43e8c9fb19f19629b4cd0e7844a986728c7cea14dadc349d1d0e673f734fa618ecbd27492b3c2451f1d0e064957a5364feeea40d7701768c0120ba96046102a8422cdf325de49d2c5bb546c89a5d4e9d6d15716bbf2f657c4511ee33323df40dbc9c8de8c16571afdc29c0280d5115e712a3391abea3ce49e4b4419268fe7ef7e07a8f3216b76a62e7ed6eb538911a8ba03900"/417], 0x1a1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) kcmp(r3, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000680)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r5, 0xc0104320, &(0x7f0000000040)={0x0, 0x0}) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000040)={0x2, 0x0}) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000200)=0x6) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r2, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r2, &(0x7f0000004fc0), 0x4, 0x0, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r7 = fcntl$dupfd(r6, 0x0, r6) bind$bt_rfcomm(r7, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r7, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r7, &(0x7f0000004fc0), 0x4, 0x10000, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000000c0)) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 02:19:38 executing program 2: timerfd_create(0x0, 0x0) io_uring_setup(0xf5f, &(0x7f00000002c0)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x9, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000280)={r1}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 02:19:38 executing program 1: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x0, 0x241) ioctl$RTC_AIE_ON(r1, 0x7001) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000004c0)={0x80000001, 0x10001, 0x3, 0x8000, 0x6, [{0x6, 0x9, 0x0, 0x0, 0x0, 0x4}, {0xa3, 0xc4, 0x88, 0x0, 0x0, 0x2}, {0x0, 0x100000001, 0x3}, {0x0, 0x7fff, 0x4, 0x0, 0x0, 0x6}, {0x8, 0xc182, 0x0, 0x0, 0x0, 0x1}, {0x80, 0x2, 0x7, 0x0, 0x0, 0x1}]}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80000, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2816176c5a8d9e1c76139d512b5c9290d0d1c608eba837544467ba2c797521417d", @ANYRESHEX=r3, @ANYBLOB="f3568ce8da09422f180bdd5917248b7125a200755d05e69054096b161038f0a0235aaeccc37eec636f4a8073321d7a1877647fbf46abfe334e1862293a874296bf28fa820804308ffb483a7c69614301208554b607b9f434763f00760ba682c9b3aef9b71b1836ff905c8bb9ee2e6071c1a22af545f524815be070c9447f986aba762c14bb0818375c2750ba1f0b1c07379738f504ad504195ff50c778c26d217546c6f5124e"]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000280)=""/188, &(0x7f0000000640)=0xbc) 02:19:39 executing program 3: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x0, 0x241) ioctl$RTC_AIE_ON(r1, 0x7001) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000004c0)={0x80000001, 0x10001, 0x3, 0x8000, 0x6, [{0x6, 0x9, 0x0, 0x0, 0x0, 0x4}, {0xa3, 0xc4, 0x88, 0x0, 0x0, 0x2}, {0x0, 0x100000001, 0x3}, {0x0, 0x7fff, 0x4, 0x0, 0x0, 0x6}, {0x8, 0xc182, 0x0, 0x0, 0x0, 0x1}, {0x80, 0x2, 0x7, 0x0, 0x0, 0x1}]}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80000, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2816176c5a8d9e1c76139d512b5c9290d0d1c608eba837544467ba2c797521417d", @ANYRESHEX=r3, @ANYBLOB="f3568ce8da09422f180bdd5917248b7125a200755d05e69054096b161038f0a0235aaeccc37eec636f4a8073321d7a1877647fbf46abfe334e1862293a874296bf28fa820804308ffb483a7c69614301208554b607b9f434763f00760ba682c9b3aef9b71b1836ff905c8bb9ee2e6071c1a22af545f524815be070c9447f986aba762c14bb0818375c2750ba1f0b1c07379738f504ad504195ff50c778c26d217546c6f5124e"]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000280)=""/188, &(0x7f0000000640)=0xbc) 02:19:39 executing program 4: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x0, 0x241) ioctl$RTC_AIE_ON(r1, 0x7001) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000004c0)={0x80000001, 0x10001, 0x3, 0x8000, 0x6, [{0x6, 0x9, 0x0, 0x0, 0x0, 0x4}, {0xa3, 0xc4, 0x88, 0x0, 0x0, 0x2}, {0x0, 0x100000001, 0x3}, {0x0, 0x7fff, 0x4, 0x0, 0x0, 0x6}, {0x8, 0xc182, 0x0, 0x0, 0x0, 0x1}, {0x80, 0x2, 0x7, 0x0, 0x0, 0x1}]}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80000, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2816176c5a8d9e1c76139d512b5c9290d0d1c608eba837544467ba2c797521417d", @ANYRESHEX=r3, @ANYBLOB="f3568ce8da09422f180bdd5917248b7125a200755d05e69054096b161038f0a0235aaeccc37eec636f4a8073321d7a1877647fbf46abfe334e1862293a874296bf28fa820804308ffb483a7c69614301208554b607b9f434763f00760ba682c9b3aef9b71b1836ff905c8bb9ee2e6071c1a22af545f524815be070c9447f986aba762c14bb0818375c2750ba1f0b1c07379738f504ad504195ff50c778c26d217546c6f5124e"]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000280)=""/188, &(0x7f0000000640)=0xbc) 02:19:39 executing program 5: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x0, 0x241) ioctl$RTC_AIE_ON(r1, 0x7001) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000004c0)={0x80000001, 0x10001, 0x3, 0x8000, 0x6, [{0x6, 0x9, 0x0, 0x0, 0x0, 0x4}, {0xa3, 0xc4, 0x88, 0x0, 0x0, 0x2}, {0x0, 0x100000001, 0x3}, {0x0, 0x7fff, 0x4, 0x0, 0x0, 0x6}, {0x8, 0xc182, 0x0, 0x0, 0x0, 0x1}, {0x80, 0x2, 0x7, 0x0, 0x0, 0x1}]}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80000, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2816176c5a8d9e1c76139d512b5c9290d0d1c608eba837544467ba2c797521417d", @ANYRESHEX=r3, @ANYBLOB="f3568ce8da09422f180bdd5917248b7125a200755d05e69054096b161038f0a0235aaeccc37eec636f4a8073321d7a1877647fbf46abfe334e1862293a874296bf28fa820804308ffb483a7c69614301208554b607b9f434763f00760ba682c9b3aef9b71b1836ff905c8bb9ee2e6071c1a22af545f524815be070c9447f986aba762c14bb0818375c2750ba1f0b1c07379738f504ad504195ff50c778c26d217546c6f5124e"]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000280)=""/188, &(0x7f0000000640)=0xbc) 02:19:39 executing program 1: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x0, 0x241) ioctl$RTC_AIE_ON(r1, 0x7001) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000004c0)={0x80000001, 0x10001, 0x3, 0x8000, 0x6, [{0x6, 0x9, 0x0, 0x0, 0x0, 0x4}, {0xa3, 0xc4, 0x88, 0x0, 0x0, 0x2}, {0x0, 0x100000001, 0x3}, {0x0, 0x7fff, 0x4, 0x0, 0x0, 0x6}, {0x8, 0xc182, 0x0, 0x0, 0x0, 0x1}, {0x80, 0x2, 0x7, 0x0, 0x0, 0x1}]}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80000, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2816176c5a8d9e1c76139d512b5c9290d0d1c608eba837544467ba2c797521417d", @ANYRESHEX=r3, @ANYBLOB="f3568ce8da09422f180bdd5917248b7125a200755d05e69054096b161038f0a0235aaeccc37eec636f4a8073321d7a1877647fbf46abfe334e1862293a874296bf28fa820804308ffb483a7c69614301208554b607b9f434763f00760ba682c9b3aef9b71b1836ff905c8bb9ee2e6071c1a22af545f524815be070c9447f986aba762c14bb0818375c2750ba1f0b1c07379738f504ad504195ff50c778c26d217546c6f5124e"]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000280)=""/188, &(0x7f0000000640)=0xbc) 02:19:39 executing program 3: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x0, 0x241) ioctl$RTC_AIE_ON(r1, 0x7001) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000004c0)={0x80000001, 0x10001, 0x3, 0x8000, 0x6, [{0x6, 0x9, 0x0, 0x0, 0x0, 0x4}, {0xa3, 0xc4, 0x88, 0x0, 0x0, 0x2}, {0x0, 0x100000001, 0x3}, {0x0, 0x7fff, 0x4, 0x0, 0x0, 0x6}, {0x8, 0xc182, 0x0, 0x0, 0x0, 0x1}, {0x80, 0x2, 0x7, 0x0, 0x0, 0x1}]}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80000, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2816176c5a8d9e1c76139d512b5c9290d0d1c608eba837544467ba2c797521417d", @ANYRESHEX=r3, @ANYBLOB="f3568ce8da09422f180bdd5917248b7125a200755d05e69054096b161038f0a0235aaeccc37eec636f4a8073321d7a1877647fbf46abfe334e1862293a874296bf28fa820804308ffb483a7c69614301208554b607b9f434763f00760ba682c9b3aef9b71b1836ff905c8bb9ee2e6071c1a22af545f524815be070c9447f986aba762c14bb0818375c2750ba1f0b1c07379738f504ad504195ff50c778c26d217546c6f5124e"]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000280)=""/188, &(0x7f0000000640)=0xbc) 02:19:39 executing program 4: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x0, 0x241) ioctl$RTC_AIE_ON(r1, 0x7001) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000004c0)={0x80000001, 0x10001, 0x3, 0x8000, 0x6, [{0x6, 0x9, 0x0, 0x0, 0x0, 0x4}, {0xa3, 0xc4, 0x88, 0x0, 0x0, 0x2}, {0x0, 0x100000001, 0x3}, {0x0, 0x7fff, 0x4, 0x0, 0x0, 0x6}, {0x8, 0xc182, 0x0, 0x0, 0x0, 0x1}, {0x80, 0x2, 0x7, 0x0, 0x0, 0x1}]}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80000, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2816176c5a8d9e1c76139d512b5c9290d0d1c608eba837544467ba2c797521417d", @ANYRESHEX=r3, @ANYBLOB="f3568ce8da09422f180bdd5917248b7125a200755d05e69054096b161038f0a0235aaeccc37eec636f4a8073321d7a1877647fbf46abfe334e1862293a874296bf28fa820804308ffb483a7c69614301208554b607b9f434763f00760ba682c9b3aef9b71b1836ff905c8bb9ee2e6071c1a22af545f524815be070c9447f986aba762c14bb0818375c2750ba1f0b1c07379738f504ad504195ff50c778c26d217546c6f5124e"]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000280)=""/188, &(0x7f0000000640)=0xbc) 02:19:39 executing program 0: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x0, 0x241) ioctl$RTC_AIE_ON(r1, 0x7001) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000004c0)={0x80000001, 0x10001, 0x3, 0x8000, 0x6, [{0x6, 0x9, 0x0, 0x0, 0x0, 0x4}, {0xa3, 0xc4, 0x88, 0x0, 0x0, 0x2}, {0x0, 0x100000001, 0x3}, {0x0, 0x7fff, 0x4, 0x0, 0x0, 0x6}, {0x8, 0xc182, 0x0, 0x0, 0x0, 0x1}, {0x80, 0x2, 0x7, 0x0, 0x0, 0x1}]}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80000, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2816176c5a8d9e1c76139d512b5c9290d0d1c608eba837544467ba2c797521417d", @ANYRESHEX=r3, @ANYBLOB="f3568ce8da09422f180bdd5917248b7125a200755d05e69054096b161038f0a0235aaeccc37eec636f4a8073321d7a1877647fbf46abfe334e1862293a874296bf28fa820804308ffb483a7c69614301208554b607b9f434763f00760ba682c9b3aef9b71b1836ff905c8bb9ee2e6071c1a22af545f524815be070c9447f986aba762c14bb0818375c2750ba1f0b1c07379738f504ad504195ff50c778c26d217546c6f5124e"]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000280)=""/188, &(0x7f0000000640)=0xbc) 02:19:39 executing program 5: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x0, 0x241) ioctl$RTC_AIE_ON(r1, 0x7001) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000004c0)={0x80000001, 0x10001, 0x3, 0x8000, 0x6, [{0x6, 0x9, 0x0, 0x0, 0x0, 0x4}, {0xa3, 0xc4, 0x88, 0x0, 0x0, 0x2}, {0x0, 0x100000001, 0x3}, {0x0, 0x7fff, 0x4, 0x0, 0x0, 0x6}, {0x8, 0xc182, 0x0, 0x0, 0x0, 0x1}, {0x80, 0x2, 0x7, 0x0, 0x0, 0x1}]}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80000, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2816176c5a8d9e1c76139d512b5c9290d0d1c608eba837544467ba2c797521417d", @ANYRESHEX=r3, @ANYBLOB="f3568ce8da09422f180bdd5917248b7125a200755d05e69054096b161038f0a0235aaeccc37eec636f4a8073321d7a1877647fbf46abfe334e1862293a874296bf28fa820804308ffb483a7c69614301208554b607b9f434763f00760ba682c9b3aef9b71b1836ff905c8bb9ee2e6071c1a22af545f524815be070c9447f986aba762c14bb0818375c2750ba1f0b1c07379738f504ad504195ff50c778c26d217546c6f5124e"]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000280)=""/188, &(0x7f0000000640)=0xbc) 02:19:39 executing program 1: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x0, 0x241) ioctl$RTC_AIE_ON(r1, 0x7001) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000004c0)={0x80000001, 0x10001, 0x3, 0x8000, 0x6, [{0x6, 0x9, 0x0, 0x0, 0x0, 0x4}, {0xa3, 0xc4, 0x88, 0x0, 0x0, 0x2}, {0x0, 0x100000001, 0x3}, {0x0, 0x7fff, 0x4, 0x0, 0x0, 0x6}, {0x8, 0xc182, 0x0, 0x0, 0x0, 0x1}, {0x80, 0x2, 0x7, 0x0, 0x0, 0x1}]}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80000, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2816176c5a8d9e1c76139d512b5c9290d0d1c608eba837544467ba2c797521417d", @ANYRESHEX=r3, @ANYBLOB="f3568ce8da09422f180bdd5917248b7125a200755d05e69054096b161038f0a0235aaeccc37eec636f4a8073321d7a1877647fbf46abfe334e1862293a874296bf28fa820804308ffb483a7c69614301208554b607b9f434763f00760ba682c9b3aef9b71b1836ff905c8bb9ee2e6071c1a22af545f524815be070c9447f986aba762c14bb0818375c2750ba1f0b1c07379738f504ad504195ff50c778c26d217546c6f5124e"]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000280)=""/188, &(0x7f0000000640)=0xbc) 02:19:39 executing program 2: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x0, 0x241) ioctl$RTC_AIE_ON(r1, 0x7001) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000004c0)={0x80000001, 0x10001, 0x3, 0x8000, 0x6, [{0x6, 0x9, 0x0, 0x0, 0x0, 0x4}, {0xa3, 0xc4, 0x88, 0x0, 0x0, 0x2}, {0x0, 0x100000001, 0x3}, {0x0, 0x7fff, 0x4, 0x0, 0x0, 0x6}, {0x8, 0xc182, 0x0, 0x0, 0x0, 0x1}, {0x80, 0x2, 0x7, 0x0, 0x0, 0x1}]}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80000, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2816176c5a8d9e1c76139d512b5c9290d0d1c608eba837544467ba2c797521417d", @ANYRESHEX=r3, @ANYBLOB="f3568ce8da09422f180bdd5917248b7125a200755d05e69054096b161038f0a0235aaeccc37eec636f4a8073321d7a1877647fbf46abfe334e1862293a874296bf28fa820804308ffb483a7c69614301208554b607b9f434763f00760ba682c9b3aef9b71b1836ff905c8bb9ee2e6071c1a22af545f524815be070c9447f986aba762c14bb0818375c2750ba1f0b1c07379738f504ad504195ff50c778c26d217546c6f5124e"]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000280)=""/188, &(0x7f0000000640)=0xbc) 02:19:40 executing program 3: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x0, 0x241) ioctl$RTC_AIE_ON(r1, 0x7001) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000004c0)={0x80000001, 0x10001, 0x3, 0x8000, 0x6, [{0x6, 0x9, 0x0, 0x0, 0x0, 0x4}, {0xa3, 0xc4, 0x88, 0x0, 0x0, 0x2}, {0x0, 0x100000001, 0x3}, {0x0, 0x7fff, 0x4, 0x0, 0x0, 0x6}, {0x8, 0xc182, 0x0, 0x0, 0x0, 0x1}, {0x80, 0x2, 0x7, 0x0, 0x0, 0x1}]}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80000, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2816176c5a8d9e1c76139d512b5c9290d0d1c608eba837544467ba2c797521417d", @ANYRESHEX=r3, @ANYBLOB="f3568ce8da09422f180bdd5917248b7125a200755d05e69054096b161038f0a0235aaeccc37eec636f4a8073321d7a1877647fbf46abfe334e1862293a874296bf28fa820804308ffb483a7c69614301208554b607b9f434763f00760ba682c9b3aef9b71b1836ff905c8bb9ee2e6071c1a22af545f524815be070c9447f986aba762c14bb0818375c2750ba1f0b1c07379738f504ad504195ff50c778c26d217546c6f5124e"]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000280)=""/188, &(0x7f0000000640)=0xbc) 02:19:40 executing program 4: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x0, 0x241) ioctl$RTC_AIE_ON(r1, 0x7001) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000004c0)={0x80000001, 0x10001, 0x3, 0x8000, 0x6, [{0x6, 0x9, 0x0, 0x0, 0x0, 0x4}, {0xa3, 0xc4, 0x88, 0x0, 0x0, 0x2}, {0x0, 0x100000001, 0x3}, {0x0, 0x7fff, 0x4, 0x0, 0x0, 0x6}, {0x8, 0xc182, 0x0, 0x0, 0x0, 0x1}, {0x80, 0x2, 0x7, 0x0, 0x0, 0x1}]}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80000, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2816176c5a8d9e1c76139d512b5c9290d0d1c608eba837544467ba2c797521417d", @ANYRESHEX=r3, @ANYBLOB="f3568ce8da09422f180bdd5917248b7125a200755d05e69054096b161038f0a0235aaeccc37eec636f4a8073321d7a1877647fbf46abfe334e1862293a874296bf28fa820804308ffb483a7c69614301208554b607b9f434763f00760ba682c9b3aef9b71b1836ff905c8bb9ee2e6071c1a22af545f524815be070c9447f986aba762c14bb0818375c2750ba1f0b1c07379738f504ad504195ff50c778c26d217546c6f5124e"]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000280)=""/188, &(0x7f0000000640)=0xbc) 02:19:40 executing program 0: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x0, 0x241) ioctl$RTC_AIE_ON(r1, 0x7001) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000004c0)={0x80000001, 0x10001, 0x3, 0x8000, 0x6, [{0x6, 0x9, 0x0, 0x0, 0x0, 0x4}, {0xa3, 0xc4, 0x88, 0x0, 0x0, 0x2}, {0x0, 0x100000001, 0x3}, {0x0, 0x7fff, 0x4, 0x0, 0x0, 0x6}, {0x8, 0xc182, 0x0, 0x0, 0x0, 0x1}, {0x80, 0x2, 0x7, 0x0, 0x0, 0x1}]}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80000, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2816176c5a8d9e1c76139d512b5c9290d0d1c608eba837544467ba2c797521417d", @ANYRESHEX=r3, @ANYBLOB="f3568ce8da09422f180bdd5917248b7125a200755d05e69054096b161038f0a0235aaeccc37eec636f4a8073321d7a1877647fbf46abfe334e1862293a874296bf28fa820804308ffb483a7c69614301208554b607b9f434763f00760ba682c9b3aef9b71b1836ff905c8bb9ee2e6071c1a22af545f524815be070c9447f986aba762c14bb0818375c2750ba1f0b1c07379738f504ad504195ff50c778c26d217546c6f5124e"]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000280)=""/188, &(0x7f0000000640)=0xbc) 02:19:40 executing program 5: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x0, 0x241) ioctl$RTC_AIE_ON(r1, 0x7001) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000004c0)={0x80000001, 0x10001, 0x3, 0x8000, 0x6, [{0x6, 0x9, 0x0, 0x0, 0x0, 0x4}, {0xa3, 0xc4, 0x88, 0x0, 0x0, 0x2}, {0x0, 0x100000001, 0x3}, {0x0, 0x7fff, 0x4, 0x0, 0x0, 0x6}, {0x8, 0xc182, 0x0, 0x0, 0x0, 0x1}, {0x80, 0x2, 0x7, 0x0, 0x0, 0x1}]}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80000, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2816176c5a8d9e1c76139d512b5c9290d0d1c608eba837544467ba2c797521417d", @ANYRESHEX=r3, @ANYBLOB="f3568ce8da09422f180bdd5917248b7125a200755d05e69054096b161038f0a0235aaeccc37eec636f4a8073321d7a1877647fbf46abfe334e1862293a874296bf28fa820804308ffb483a7c69614301208554b607b9f434763f00760ba682c9b3aef9b71b1836ff905c8bb9ee2e6071c1a22af545f524815be070c9447f986aba762c14bb0818375c2750ba1f0b1c07379738f504ad504195ff50c778c26d217546c6f5124e"]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000280)=""/188, &(0x7f0000000640)=0xbc) 02:19:40 executing program 2: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x0, 0x241) ioctl$RTC_AIE_ON(r1, 0x7001) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000004c0)={0x80000001, 0x10001, 0x3, 0x8000, 0x6, [{0x6, 0x9, 0x0, 0x0, 0x0, 0x4}, {0xa3, 0xc4, 0x88, 0x0, 0x0, 0x2}, {0x0, 0x100000001, 0x3}, {0x0, 0x7fff, 0x4, 0x0, 0x0, 0x6}, {0x8, 0xc182, 0x0, 0x0, 0x0, 0x1}, {0x80, 0x2, 0x7, 0x0, 0x0, 0x1}]}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80000, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2816176c5a8d9e1c76139d512b5c9290d0d1c608eba837544467ba2c797521417d", @ANYRESHEX=r3, @ANYBLOB="f3568ce8da09422f180bdd5917248b7125a200755d05e69054096b161038f0a0235aaeccc37eec636f4a8073321d7a1877647fbf46abfe334e1862293a874296bf28fa820804308ffb483a7c69614301208554b607b9f434763f00760ba682c9b3aef9b71b1836ff905c8bb9ee2e6071c1a22af545f524815be070c9447f986aba762c14bb0818375c2750ba1f0b1c07379738f504ad504195ff50c778c26d217546c6f5124e"]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000280)=""/188, &(0x7f0000000640)=0xbc) 02:19:40 executing program 0: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x0, 0x241) ioctl$RTC_AIE_ON(r1, 0x7001) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000004c0)={0x80000001, 0x10001, 0x3, 0x8000, 0x6, [{0x6, 0x9, 0x0, 0x0, 0x0, 0x4}, {0xa3, 0xc4, 0x88, 0x0, 0x0, 0x2}, {0x0, 0x100000001, 0x3}, {0x0, 0x7fff, 0x4, 0x0, 0x0, 0x6}, {0x8, 0xc182, 0x0, 0x0, 0x0, 0x1}, {0x80, 0x2, 0x7, 0x0, 0x0, 0x1}]}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80000, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2816176c5a8d9e1c76139d512b5c9290d0d1c608eba837544467ba2c797521417d", @ANYRESHEX=r3, @ANYBLOB="f3568ce8da09422f180bdd5917248b7125a200755d05e69054096b161038f0a0235aaeccc37eec636f4a8073321d7a1877647fbf46abfe334e1862293a874296bf28fa820804308ffb483a7c69614301208554b607b9f434763f00760ba682c9b3aef9b71b1836ff905c8bb9ee2e6071c1a22af545f524815be070c9447f986aba762c14bb0818375c2750ba1f0b1c07379738f504ad504195ff50c778c26d217546c6f5124e"]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000280)=""/188, &(0x7f0000000640)=0xbc) 02:19:40 executing program 1: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x0, 0x241) ioctl$RTC_AIE_ON(r1, 0x7001) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000004c0)={0x80000001, 0x10001, 0x3, 0x8000, 0x6, [{0x6, 0x9, 0x0, 0x0, 0x0, 0x4}, {0xa3, 0xc4, 0x88, 0x0, 0x0, 0x2}, {0x0, 0x100000001, 0x3}, {0x0, 0x7fff, 0x4, 0x0, 0x0, 0x6}, {0x8, 0xc182, 0x0, 0x0, 0x0, 0x1}, {0x80, 0x2, 0x7, 0x0, 0x0, 0x1}]}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80000, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2816176c5a8d9e1c76139d512b5c9290d0d1c608eba837544467ba2c797521417d", @ANYRESHEX=r3, @ANYBLOB="f3568ce8da09422f180bdd5917248b7125a200755d05e69054096b161038f0a0235aaeccc37eec636f4a8073321d7a1877647fbf46abfe334e1862293a874296bf28fa820804308ffb483a7c69614301208554b607b9f434763f00760ba682c9b3aef9b71b1836ff905c8bb9ee2e6071c1a22af545f524815be070c9447f986aba762c14bb0818375c2750ba1f0b1c07379738f504ad504195ff50c778c26d217546c6f5124e"]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000280)=""/188, &(0x7f0000000640)=0xbc) 02:19:40 executing program 3: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x0, 0x241) ioctl$RTC_AIE_ON(r1, 0x7001) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000004c0)={0x80000001, 0x10001, 0x3, 0x8000, 0x6, [{0x6, 0x9, 0x0, 0x0, 0x0, 0x4}, {0xa3, 0xc4, 0x88, 0x0, 0x0, 0x2}, {0x0, 0x100000001, 0x3}, {0x0, 0x7fff, 0x4, 0x0, 0x0, 0x6}, {0x8, 0xc182, 0x0, 0x0, 0x0, 0x1}, {0x80, 0x2, 0x7, 0x0, 0x0, 0x1}]}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80000, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2816176c5a8d9e1c76139d512b5c9290d0d1c608eba837544467ba2c797521417d", @ANYRESHEX=r3, @ANYBLOB="f3568ce8da09422f180bdd5917248b7125a200755d05e69054096b161038f0a0235aaeccc37eec636f4a8073321d7a1877647fbf46abfe334e1862293a874296bf28fa820804308ffb483a7c69614301208554b607b9f434763f00760ba682c9b3aef9b71b1836ff905c8bb9ee2e6071c1a22af545f524815be070c9447f986aba762c14bb0818375c2750ba1f0b1c07379738f504ad504195ff50c778c26d217546c6f5124e"]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000280)=""/188, &(0x7f0000000640)=0xbc) 02:19:40 executing program 4: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x0, 0x241) ioctl$RTC_AIE_ON(r1, 0x7001) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000004c0)={0x80000001, 0x10001, 0x3, 0x8000, 0x6, [{0x6, 0x9, 0x0, 0x0, 0x0, 0x4}, {0xa3, 0xc4, 0x88, 0x0, 0x0, 0x2}, {0x0, 0x100000001, 0x3}, {0x0, 0x7fff, 0x4, 0x0, 0x0, 0x6}, {0x8, 0xc182, 0x0, 0x0, 0x0, 0x1}, {0x80, 0x2, 0x7, 0x0, 0x0, 0x1}]}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80000, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2816176c5a8d9e1c76139d512b5c9290d0d1c608eba837544467ba2c797521417d", @ANYRESHEX=r3, @ANYBLOB="f3568ce8da09422f180bdd5917248b7125a200755d05e69054096b161038f0a0235aaeccc37eec636f4a8073321d7a1877647fbf46abfe334e1862293a874296bf28fa820804308ffb483a7c69614301208554b607b9f434763f00760ba682c9b3aef9b71b1836ff905c8bb9ee2e6071c1a22af545f524815be070c9447f986aba762c14bb0818375c2750ba1f0b1c07379738f504ad504195ff50c778c26d217546c6f5124e"]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000280)=""/188, &(0x7f0000000640)=0xbc) 02:19:41 executing program 5: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x0, 0x241) ioctl$RTC_AIE_ON(r1, 0x7001) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000004c0)={0x80000001, 0x10001, 0x3, 0x8000, 0x6, [{0x6, 0x9, 0x0, 0x0, 0x0, 0x4}, {0xa3, 0xc4, 0x88, 0x0, 0x0, 0x2}, {0x0, 0x100000001, 0x3}, {0x0, 0x7fff, 0x4, 0x0, 0x0, 0x6}, {0x8, 0xc182, 0x0, 0x0, 0x0, 0x1}, {0x80, 0x2, 0x7, 0x0, 0x0, 0x1}]}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80000, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2816176c5a8d9e1c76139d512b5c9290d0d1c608eba837544467ba2c797521417d", @ANYRESHEX=r3, @ANYBLOB="f3568ce8da09422f180bdd5917248b7125a200755d05e69054096b161038f0a0235aaeccc37eec636f4a8073321d7a1877647fbf46abfe334e1862293a874296bf28fa820804308ffb483a7c69614301208554b607b9f434763f00760ba682c9b3aef9b71b1836ff905c8bb9ee2e6071c1a22af545f524815be070c9447f986aba762c14bb0818375c2750ba1f0b1c07379738f504ad504195ff50c778c26d217546c6f5124e"]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000280)=""/188, &(0x7f0000000640)=0xbc) 02:19:41 executing program 2: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x0, 0x241) ioctl$RTC_AIE_ON(r1, 0x7001) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000004c0)={0x80000001, 0x10001, 0x3, 0x8000, 0x6, [{0x6, 0x9, 0x0, 0x0, 0x0, 0x4}, {0xa3, 0xc4, 0x88, 0x0, 0x0, 0x2}, {0x0, 0x100000001, 0x3}, {0x0, 0x7fff, 0x4, 0x0, 0x0, 0x6}, {0x8, 0xc182, 0x0, 0x0, 0x0, 0x1}, {0x80, 0x2, 0x7, 0x0, 0x0, 0x1}]}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80000, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2816176c5a8d9e1c76139d512b5c9290d0d1c608eba837544467ba2c797521417d", @ANYRESHEX=r3, @ANYBLOB="f3568ce8da09422f180bdd5917248b7125a200755d05e69054096b161038f0a0235aaeccc37eec636f4a8073321d7a1877647fbf46abfe334e1862293a874296bf28fa820804308ffb483a7c69614301208554b607b9f434763f00760ba682c9b3aef9b71b1836ff905c8bb9ee2e6071c1a22af545f524815be070c9447f986aba762c14bb0818375c2750ba1f0b1c07379738f504ad504195ff50c778c26d217546c6f5124e"]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000280)=""/188, &(0x7f0000000640)=0xbc) 02:19:41 executing program 1: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x0, 0x241) ioctl$RTC_AIE_ON(r1, 0x7001) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000004c0)={0x80000001, 0x10001, 0x3, 0x8000, 0x6, [{0x6, 0x9, 0x0, 0x0, 0x0, 0x4}, {0xa3, 0xc4, 0x88, 0x0, 0x0, 0x2}, {0x0, 0x100000001, 0x3}, {0x0, 0x7fff, 0x4, 0x0, 0x0, 0x6}, {0x8, 0xc182, 0x0, 0x0, 0x0, 0x1}, {0x80, 0x2, 0x7, 0x0, 0x0, 0x1}]}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80000, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2816176c5a8d9e1c76139d512b5c9290d0d1c608eba837544467ba2c797521417d", @ANYRESHEX=r3, @ANYBLOB="f3568ce8da09422f180bdd5917248b7125a200755d05e69054096b161038f0a0235aaeccc37eec636f4a8073321d7a1877647fbf46abfe334e1862293a874296bf28fa820804308ffb483a7c69614301208554b607b9f434763f00760ba682c9b3aef9b71b1836ff905c8bb9ee2e6071c1a22af545f524815be070c9447f986aba762c14bb0818375c2750ba1f0b1c07379738f504ad504195ff50c778c26d217546c6f5124e"]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000280)=""/188, &(0x7f0000000640)=0xbc) 02:19:41 executing program 4: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x0, 0x241) ioctl$RTC_AIE_ON(r1, 0x7001) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000004c0)={0x80000001, 0x10001, 0x3, 0x8000, 0x6, [{0x6, 0x9, 0x0, 0x0, 0x0, 0x4}, {0xa3, 0xc4, 0x88, 0x0, 0x0, 0x2}, {0x0, 0x100000001, 0x3}, {0x0, 0x7fff, 0x4, 0x0, 0x0, 0x6}, {0x8, 0xc182, 0x0, 0x0, 0x0, 0x1}, {0x80, 0x2, 0x7, 0x0, 0x0, 0x1}]}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80000, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2816176c5a8d9e1c76139d512b5c9290d0d1c608eba837544467ba2c797521417d", @ANYRESHEX=r3, @ANYBLOB="f3568ce8da09422f180bdd5917248b7125a200755d05e69054096b161038f0a0235aaeccc37eec636f4a8073321d7a1877647fbf46abfe334e1862293a874296bf28fa820804308ffb483a7c69614301208554b607b9f434763f00760ba682c9b3aef9b71b1836ff905c8bb9ee2e6071c1a22af545f524815be070c9447f986aba762c14bb0818375c2750ba1f0b1c07379738f504ad504195ff50c778c26d217546c6f5124e"]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000280)=""/188, &(0x7f0000000640)=0xbc) 02:19:41 executing program 2: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x0, 0x241) ioctl$RTC_AIE_ON(r1, 0x7001) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000004c0)={0x80000001, 0x10001, 0x3, 0x8000, 0x6, [{0x6, 0x9, 0x0, 0x0, 0x0, 0x4}, {0xa3, 0xc4, 0x88, 0x0, 0x0, 0x2}, {0x0, 0x100000001, 0x3}, {0x0, 0x7fff, 0x4, 0x0, 0x0, 0x6}, {0x8, 0xc182, 0x0, 0x0, 0x0, 0x1}, {0x80, 0x2, 0x7, 0x0, 0x0, 0x1}]}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80000, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2816176c5a8d9e1c76139d512b5c9290d0d1c608eba837544467ba2c797521417d", @ANYRESHEX=r3, @ANYBLOB="f3568ce8da09422f180bdd5917248b7125a200755d05e69054096b161038f0a0235aaeccc37eec636f4a8073321d7a1877647fbf46abfe334e1862293a874296bf28fa820804308ffb483a7c69614301208554b607b9f434763f00760ba682c9b3aef9b71b1836ff905c8bb9ee2e6071c1a22af545f524815be070c9447f986aba762c14bb0818375c2750ba1f0b1c07379738f504ad504195ff50c778c26d217546c6f5124e"]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000280)=""/188, &(0x7f0000000640)=0xbc) 02:19:41 executing program 1: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x0, 0x241) ioctl$RTC_AIE_ON(r1, 0x7001) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000004c0)={0x80000001, 0x10001, 0x3, 0x8000, 0x6, [{0x6, 0x9, 0x0, 0x0, 0x0, 0x4}, {0xa3, 0xc4, 0x88, 0x0, 0x0, 0x2}, {0x0, 0x100000001, 0x3}, {0x0, 0x7fff, 0x4, 0x0, 0x0, 0x6}, {0x8, 0xc182, 0x0, 0x0, 0x0, 0x1}, {0x80, 0x2, 0x7, 0x0, 0x0, 0x1}]}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80000, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2816176c5a8d9e1c76139d512b5c9290d0d1c608eba837544467ba2c797521417d", @ANYRESHEX=r3, @ANYBLOB="f3568ce8da09422f180bdd5917248b7125a200755d05e69054096b161038f0a0235aaeccc37eec636f4a8073321d7a1877647fbf46abfe334e1862293a874296bf28fa820804308ffb483a7c69614301208554b607b9f434763f00760ba682c9b3aef9b71b1836ff905c8bb9ee2e6071c1a22af545f524815be070c9447f986aba762c14bb0818375c2750ba1f0b1c07379738f504ad504195ff50c778c26d217546c6f5124e"]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000280)=""/188, &(0x7f0000000640)=0xbc) 02:19:41 executing program 5: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x0, 0x241) ioctl$RTC_AIE_ON(r1, 0x7001) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000004c0)={0x80000001, 0x10001, 0x3, 0x8000, 0x6, [{0x6, 0x9, 0x0, 0x0, 0x0, 0x4}, {0xa3, 0xc4, 0x88, 0x0, 0x0, 0x2}, {0x0, 0x100000001, 0x3}, {0x0, 0x7fff, 0x4, 0x0, 0x0, 0x6}, {0x8, 0xc182, 0x0, 0x0, 0x0, 0x1}, {0x80, 0x2, 0x7, 0x0, 0x0, 0x1}]}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80000, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2816176c5a8d9e1c76139d512b5c9290d0d1c608eba837544467ba2c797521417d", @ANYRESHEX=r3, @ANYBLOB="f3568ce8da09422f180bdd5917248b7125a200755d05e69054096b161038f0a0235aaeccc37eec636f4a8073321d7a1877647fbf46abfe334e1862293a874296bf28fa820804308ffb483a7c69614301208554b607b9f434763f00760ba682c9b3aef9b71b1836ff905c8bb9ee2e6071c1a22af545f524815be070c9447f986aba762c14bb0818375c2750ba1f0b1c07379738f504ad504195ff50c778c26d217546c6f5124e"]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000280)=""/188, &(0x7f0000000640)=0xbc) 02:19:42 executing program 4: timerfd_create(0x0, 0x0) io_uring_setup(0xf5f, &(0x7f00000002c0)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x9, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000280)={r1}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 02:19:42 executing program 2: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x0, 0x241) ioctl$RTC_AIE_ON(r1, 0x7001) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000004c0)={0x80000001, 0x10001, 0x3, 0x8000, 0x6, [{0x6, 0x9, 0x0, 0x0, 0x0, 0x4}, {0xa3, 0xc4, 0x88, 0x0, 0x0, 0x2}, {0x0, 0x100000001, 0x3}, {0x0, 0x7fff, 0x4, 0x0, 0x0, 0x6}, {0x8, 0xc182, 0x0, 0x0, 0x0, 0x1}, {0x80, 0x2, 0x7, 0x0, 0x0, 0x1}]}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80000, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2816176c5a8d9e1c76139d512b5c9290d0d1c608eba837544467ba2c797521417d", @ANYRESHEX=r3, @ANYBLOB="f3568ce8da09422f180bdd5917248b7125a200755d05e69054096b161038f0a0235aaeccc37eec636f4a8073321d7a1877647fbf46abfe334e1862293a874296bf28fa820804308ffb483a7c69614301208554b607b9f434763f00760ba682c9b3aef9b71b1836ff905c8bb9ee2e6071c1a22af545f524815be070c9447f986aba762c14bb0818375c2750ba1f0b1c07379738f504ad504195ff50c778c26d217546c6f5124e"]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000280)=""/188, &(0x7f0000000640)=0xbc) 02:19:42 executing program 0: timerfd_create(0x0, 0x0) io_uring_setup(0xf5f, &(0x7f00000002c0)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x9, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000280)={r1}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 02:19:42 executing program 3: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x0, 0x241) ioctl$RTC_AIE_ON(r1, 0x7001) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000004c0)={0x80000001, 0x10001, 0x3, 0x8000, 0x6, [{0x6, 0x9, 0x0, 0x0, 0x0, 0x4}, {0xa3, 0xc4, 0x88, 0x0, 0x0, 0x2}, {0x0, 0x100000001, 0x3}, {0x0, 0x7fff, 0x4, 0x0, 0x0, 0x6}, {0x8, 0xc182, 0x0, 0x0, 0x0, 0x1}, {0x80, 0x2, 0x7, 0x0, 0x0, 0x1}]}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80000, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2816176c5a8d9e1c76139d512b5c9290d0d1c608eba837544467ba2c797521417d", @ANYRESHEX=r3, @ANYBLOB="f3568ce8da09422f180bdd5917248b7125a200755d05e69054096b161038f0a0235aaeccc37eec636f4a8073321d7a1877647fbf46abfe334e1862293a874296bf28fa820804308ffb483a7c69614301208554b607b9f434763f00760ba682c9b3aef9b71b1836ff905c8bb9ee2e6071c1a22af545f524815be070c9447f986aba762c14bb0818375c2750ba1f0b1c07379738f504ad504195ff50c778c26d217546c6f5124e"]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000280)=""/188, &(0x7f0000000640)=0xbc) 02:19:42 executing program 5: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x0, 0x241) ioctl$RTC_AIE_ON(r1, 0x7001) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000004c0)={0x80000001, 0x10001, 0x3, 0x8000, 0x6, [{0x6, 0x9, 0x0, 0x0, 0x0, 0x4}, {0xa3, 0xc4, 0x88, 0x0, 0x0, 0x2}, {0x0, 0x100000001, 0x3}, {0x0, 0x7fff, 0x4, 0x0, 0x0, 0x6}, {0x8, 0xc182, 0x0, 0x0, 0x0, 0x1}, {0x80, 0x2, 0x7, 0x0, 0x0, 0x1}]}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80000, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2816176c5a8d9e1c76139d512b5c9290d0d1c608eba837544467ba2c797521417d", @ANYRESHEX=r3, @ANYBLOB="f3568ce8da09422f180bdd5917248b7125a200755d05e69054096b161038f0a0235aaeccc37eec636f4a8073321d7a1877647fbf46abfe334e1862293a874296bf28fa820804308ffb483a7c69614301208554b607b9f434763f00760ba682c9b3aef9b71b1836ff905c8bb9ee2e6071c1a22af545f524815be070c9447f986aba762c14bb0818375c2750ba1f0b1c07379738f504ad504195ff50c778c26d217546c6f5124e"]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000280)=""/188, &(0x7f0000000640)=0xbc) 02:19:42 executing program 1: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x0, 0x241) ioctl$RTC_AIE_ON(r1, 0x7001) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000004c0)={0x80000001, 0x10001, 0x3, 0x8000, 0x6, [{0x6, 0x9, 0x0, 0x0, 0x0, 0x4}, {0xa3, 0xc4, 0x88, 0x0, 0x0, 0x2}, {0x0, 0x100000001, 0x3}, {0x0, 0x7fff, 0x4, 0x0, 0x0, 0x6}, {0x8, 0xc182, 0x0, 0x0, 0x0, 0x1}, {0x80, 0x2, 0x7, 0x0, 0x0, 0x1}]}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80000, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2816176c5a8d9e1c76139d512b5c9290d0d1c608eba837544467ba2c797521417d", @ANYRESHEX=r3, @ANYBLOB="f3568ce8da09422f180bdd5917248b7125a200755d05e69054096b161038f0a0235aaeccc37eec636f4a8073321d7a1877647fbf46abfe334e1862293a874296bf28fa820804308ffb483a7c69614301208554b607b9f434763f00760ba682c9b3aef9b71b1836ff905c8bb9ee2e6071c1a22af545f524815be070c9447f986aba762c14bb0818375c2750ba1f0b1c07379738f504ad504195ff50c778c26d217546c6f5124e"]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000280)=""/188, &(0x7f0000000640)=0xbc) 02:19:42 executing program 4: timerfd_create(0x0, 0x0) io_uring_setup(0xf5f, &(0x7f00000002c0)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x9, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000280)={r1}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 02:19:43 executing program 1: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x0, 0x241) ioctl$RTC_AIE_ON(r1, 0x7001) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000004c0)={0x80000001, 0x10001, 0x3, 0x8000, 0x6, [{0x6, 0x9, 0x0, 0x0, 0x0, 0x4}, {0xa3, 0xc4, 0x88, 0x0, 0x0, 0x2}, {0x0, 0x100000001, 0x3}, {0x0, 0x7fff, 0x4, 0x0, 0x0, 0x6}, {0x8, 0xc182, 0x0, 0x0, 0x0, 0x1}, {0x80, 0x2, 0x7, 0x0, 0x0, 0x1}]}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80000, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2816176c5a8d9e1c76139d512b5c9290d0d1c608eba837544467ba2c797521417d", @ANYRESHEX=r3, @ANYBLOB="f3568ce8da09422f180bdd5917248b7125a200755d05e69054096b161038f0a0235aaeccc37eec636f4a8073321d7a1877647fbf46abfe334e1862293a874296bf28fa820804308ffb483a7c69614301208554b607b9f434763f00760ba682c9b3aef9b71b1836ff905c8bb9ee2e6071c1a22af545f524815be070c9447f986aba762c14bb0818375c2750ba1f0b1c07379738f504ad504195ff50c778c26d217546c6f5124e"]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000280)=""/188, &(0x7f0000000640)=0xbc) 02:19:43 executing program 2: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x0, 0x241) ioctl$RTC_AIE_ON(r1, 0x7001) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60fa, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000004c0)={0x80000001, 0x10001, 0x3, 0x8000, 0x6, [{0x6, 0x9, 0x0, 0x0, 0x0, 0x4}, {0xa3, 0xc4, 0x88, 0x0, 0x0, 0x2}, {0x0, 0x100000001, 0x3}, {0x0, 0x7fff, 0x4, 0x0, 0x0, 0x6}, {0x8, 0xc182, 0x0, 0x0, 0x0, 0x1}, {0x80, 0x2, 0x7, 0x0, 0x0, 0x1}]}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80000, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2816176c5a8d9e1c76139d512b5c9290d0d1c608eba837544467ba2c797521417d", @ANYRESHEX=r3, @ANYBLOB="f3568ce8da09422f180bdd5917248b7125a200755d05e69054096b161038f0a0235aaeccc37eec636f4a8073321d7a1877647fbf46abfe334e1862293a874296bf28fa820804308ffb483a7c69614301208554b607b9f434763f00760ba682c9b3aef9b71b1836ff905c8bb9ee2e6071c1a22af545f524815be070c9447f986aba762c14bb0818375c2750ba1f0b1c07379738f504ad504195ff50c778c26d217546c6f5124e"]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000280)=""/188, &(0x7f0000000640)=0xbc) 02:19:43 executing program 5: timerfd_create(0x0, 0x0) io_uring_setup(0xf5f, &(0x7f00000002c0)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x9, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000280)={r1}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 02:19:43 executing program 3: timerfd_create(0x0, 0x0) io_uring_setup(0xf5f, &(0x7f00000002c0)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x9, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000280)={r1}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 02:19:43 executing program 0: timerfd_create(0x0, 0x0) io_uring_setup(0xf5f, &(0x7f00000002c0)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x9, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000280)={r1}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 02:19:43 executing program 1: timerfd_create(0x0, 0x0) io_uring_setup(0xf5f, &(0x7f00000002c0)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x9, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000280)={r1}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 02:19:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x4000000000005) r4 = dup3(r3, r0, 0x0) write$UHID_INPUT(r4, &(0x7f00000015c0)={0x8, "e52aac313baccb9b551156a2d7c12b7711c32a17d3c4c9ceef08c2046fe288a7036e513019e5e114cc4ae935d23a9990952824f5d0c1f52e2eb94e5301ba9dc9a02818038eaef46fc2c3ebbe46e4a6024c93823f66462ba3d68913fdeadd1087b06846aa3ddf6ed3dc2b61b4960f48c2edf5cdf23c7e8d3f2e6daa71e66b29bc19e377d7df4637d735194a52da503a0ac44383ba5b3da867e09ceae02a9bfc21e7f28814c2fab7da41344e207ca706dc37592abdb685e4b80eb6dc2b1dc550a1d16166d163a4a220a54d7844facbbb2648ee90aa05c3c0d0bf69e86a5f48d571b9337590d05e9947727c0d77d18a117f110252735ca6700a55fd26838935808cce7b7c222a75339e44230bdeb99bc39c0c1cc20de74fcb9744f4c4a988f3874a846d31abcf5504d78a3e14f35f6cbd123fcff22890cc17c730c3ea9f74616dfe60064552ec25568a6211bdc39483a28bed0df0afc7d7c6d1800000000c8846ea512a8ccae7a99da8dd3009feaf204d22e32c5ecc333e616159d55328d375e59194c5c9a0b3843afb283d1d26f59e03105e91aa552386468432a09be73220e942394f34c559797b74bfe7c5c2c639a40e4d2e81e1004b127540a0bdd6be3e95698e75e4f1203a47d61f506ac9364be9d98ae46536f74afe08c450ecb902e00f188c9f32aed0677455e10bbe82c763a464f10f64c403c35376b7a675546835209f0e2809e9c2bd191f784dda4b727bfac512497a07474e6d3e13234801df81abcdb6fbfb152483ec61baaee45a5d733c62107f63c55a046401a5ddef70cef8d52cb4784e3efc34de554c8ff48f7ae3d6dc1ed4eb70fe1e610355fd66ce1af81fb3dadfab8a9b0b1f26ca11f7287258ad4766e08340f8f2fd53e7e5f287bb73c186f0290f225687040c762776a02e5e65f1b9b713e8ef98ffe111b3e4e7b781dd3ed763ed8dafd67625fb300ac752c0ff9c0c04b75be292c3f0247bd0b3560f1c76aff38791037fcf2b812f1601934a8fc769f7198e0df685841489263a1495a8a8bab1a63cb12b302a6f0dbc4df2d0e8df4c6bcd47beefc179d85b70b42b319453e6efaff96a509420bec299f227c4b676c58038916897f15430ff52087dd97dd329c6b6e207378053accaa31843a333e4f69586103424f44bd67eb355c1fbe078e62f07ebaae46c3e335372127dc5fa70a4579af715e531bda52761dc206aded4678079720603a577ef7e5fb5a81a525b7c96a4047d9d6bb80d7e0ce55cc0a4f73256ae9c515307f13fe54126786de425d7a674b05116104176faac5b9365b33fd2f5a710a5159d342abecede83ad421bbb712cd5b006671a958cec907311719eb3e0b5dc4fb51054e06656a7a2a066c0aac65ceb434ca3f242cb2b1d7a22179a85cbbeeacc2f0135d8dd4d1363a98d2543fa4973e19eb359e956d27f142c75f62c7aecaf47090236b9791847725bc6fde15cd4a119a4976a3f0f2d622973ad9000aae56f88b396fa1881ec0b0a5de9955fc8f864b36eacd635b88826e0a64897d607fa4a14f7786b037cf308bef61c7f860e38f1ae67fe8cb7802dbe85f9c0c082eed1a13e645370d0c95d63bba215ac8a637b8f968aef06329d62ba131b56b46bfcfa6a5e82016d5eeb6e7db45595d1acaaa5ec9886315d3dced9d0a15c44c043ac91e4ae7077139774607b76cbc017f636145beb84c1829a6030f4a895a56b8d141f743c9189a71387993f785804f85927a23ccd79c432ab686b621ec91706ef082b4ea4fa608ce2daca0d2e2e07ff51e6a8fdc22f0c8ee5ae53720f93b4547704fae580e5560e3c7b1ac2a38ffc294d3c96635e3b919339394843c8a171c7d12ceb9c0a11be25783694b177b399e7a495538e293a59d3ab44b176afed6894aa0e501d9b98981be3f2057bf6c9869403a34cb83ad57150c674301f39524a026f3608a3414287bc4e507355823c6f8640bb803a392fb8847023d1db3c39753e72414682c617de9bd0d5b6a55d46004d49f20d2f8f53cdd8eb11402f7895cd7c01b4964fd005c564b0b0e156969ccde818dda3a7cae02d1d3af95081e6549f28976fa81b5e90fbb0a62fea850ffaf0220132189c11a74996261f6de6001c50364f08c4f48f01000080ec8ee4d003efeead64b87d64b43cd6868f365e72e26dd9f5f9f74d135f64464cb38dd62051ae70c58fdaabebe700eb9b290b8ed4142db0090219e6186f8f71fa8fe1ebe42f621b8eed182ee8ad0401f0a3530fd48e4d1eb2637f1fbd2a7032b0f85715203c12ab8ff48131bc4ff28272b57119a76bc0b30fef5294c23c0b2bcadfbba37a00502b5e43d72148d9acc7cb7cb39dc830cd6f30262a09eecf29d1055c2edc3926cfd5076a25f9f172ed145359fc974ca5ded652433d212607bed155df1aff269414548a39a644b6ce927de5de6e6750575c4fd7ea7fe10b1e51fde6975c0c23fc012a8b12fe3fa64e972e4e09eafea165ae5c1ffc9d761e1314a781959c223b96eefde0f4f45c7ac032a8d3f1bd304114c3329a3e4966eddcc8d44ae70bad2932f963100955e2d2d487347c2aa8356bc6bc3c84e418163c758f1372246884e6d80d87d7ab3fe660dda13ada65f200b4fb365223b93bbc29493ae6dbbbb1823edb8e9f045b60414edab955e1046b67a8d4908ab08ad90216125d2ffd8c8614a9a4940df0a653b1cf53cf456412228445ebc8e1584adfe13207ff24fe602e2a506218710483b5544347a3d515b7d2ddcaa1bb7ae3578841910600000059d5f260d23ae17a9ffc77f79758844586fe53517097838a92dde8873e8be1cd5934b1a4bfdd990b5725b811c4a2c121b7729946993a736bd195c55684ea680304af4844a1b2f74e2c2b2ccaeceb00b9c2c515b70912efb27643c5624025e358b44853cc0efddc103ee514471af902cd9b68f102c95a91d2b825b473ce842e6367b0b7305ce8be6f9c812abe860bb632e00b69a0370e5c8f9ba0cebbcbe1b9276949c303a4e9e3b6db37a0716520c07512192364abb58399fca973a1b32106096eda8bb85745562e8a35c5e917fdf858091a4c29d6549e10098d6b205fc5cad546fe07b3a70756cf7079c88f3708f0c8527002b99e80cbd584a3737fb37953cd6dccf21add4d4b6e65894490840c008578737d5e208649d1cd34beb403c2226300297853a29cf6c661b426c13306575d81f6fd21712e0ec4366013883b95a71d5094acbf156e42de11cb873744983ec1ff9cfbee2278053b8b4e523388bd41dfd3c2ecaacc5d9d2958bbfa94f4bd0ac1c61c98ab295dd5c69020f1329818df9a2aa88ced03f4e6a4d1f8cb020afcd2384e65511ddeb908ba0c13a03dd32e8d4ccf0246008f35ef5184f81b8fed73b4aae4998bd8c7d784210042247d39396ba881bf43555d0ec58deede7b4729e79d31b2a346527594ca3a47a1723a792a701dc18d0124365e2c4a4fefed48c29a9f2fc747b302eaf92a100b2da211c91de4ab79d4aede483d852635c6f14d3803005739d475c7aa67fdd54767a056eeb3098dfd8d1c21f32e76f024a2a622f5641b83f540a643e72dc15804b78bac475f39e23291798aa45a2c10aa5fef2d5e4d7b8f529a66535d11c6149e9797f2fcce2804f2a5370345e98b0c02c7dd27135d414fe72f0740423920d68b64f6b8c05788c6693ee1b9abb5d4593a970dc3ee2528765fb739964f4fed7200d7e796a9f3d0d60834e63cdd8c29d4e85011e4ba4f00000000954a5b5bb5d1cc69f2376599d5a3e8c30714893f763c06061072c10cb0eee17eb2a2514acc584b04e169d4a33a330367bb725ff9462f5d50282a2e393293eec8ea1eaab8217cc108798a4a57eccdb00647ab9f07318993f7c59c395a93cbd681d0a967a56e3f13c832c48dcc0d0096871b0d51b754e70b12a849b6f376923f7f7d909f64d64e1d6e338d39166b725265b96ed21e36b12057148d66e5df04b7b734e80957d47fde172be2473b9ac6fdb823abe3e11ec69a170a14511d5572d6c0d9f6b749acad7003f0567bb6f9381649e42d02764077330d5af3d93185968a9f8dfed16c4a7c768a2bb98304946a557182c0ce93e82b340074e384cc6bd6129483386c654a6ab3bb12fa8e86adafa93f218fdf5019c09292858acd8ef7aa6a78e3f846215856d630ae9c5fc4009693b2767ea55c469f9099693287b35d43ee0f7a5baf3328d37b2c536f2abd6e21e472c105ae982cdd26a5a20562122e71efb1486c28d9409c3114b608f297695958c5604cf0918c0c70c56c79170260d73bde297e47cae1c404cca0a96eed51a2dc8fce6ad862fe767ee5b5e68f231096825d935b809b3c1b5d9a2cd76cae22652bed7d263b42612ed717eba0aaf2a3989c4520c402d29428010000000000000062fb3fdd073b91d4e2f6895fba9639ee78bd8ccb5bc3ce442fbeb9a1521314b82804293159fd7df4db66b78a06fe93e705bbc4e0d294a787c3cbf271b2acd15e7b4998c822f77294dfb08063c9ff26a424884b46e26b5560d756c114ad1a7b92eee3f49dc2883b604ecc49c5ce92ce467778301326588a6577d44758e8d90710248d110dbf3d3d568779bd1c616369f84619dd089e38b5b6821986d2ac9f1547a342877815a3864ad70b68b196bde9d810512f411d5235633ef65088788dfa3f152df7cee3a0803f6ac7ae192301dec07ff870ff3d7cf1c09cc9093263b225d01222376531007af9e6fb96e5ccaa8274f77b56b9a03bfce15a1aacd78c4adf8bdf41de8aaf421684c27526088c54322b5eead7b43d1f3960dd283218cc6f5df233892d7d5b0b0649ffc5a1c4909f2967a8c1f15b419ecde0448f071fa71e553f4f12cfa5e35022e75ddc5509edddc3de82d9097759b27f7c24776702e0ff64559281f796f11c1a9c77a156f390d2d18d1759b6be0347eb5bb4df912e9cfafa0db3be3243bacb378ca0946cece695a8099d6d7a24fc8bcca4c09695e3208f17f00bf404f6eb7852dfe73c163a19fd4e890e0edd5c7a727984b6f47a952373b95200bba061756c699c218b52c265b22bcd5cb24fdf056621fdd2126cede171e435320ca34e56e4c82a2afc9a59d3bf4647877658b6f23a6484f37acd8e2e184926993b5d1bbe6cdba64f486b4fb41bb94a644140540894f8fc14e585bc8beae88eabf926add289c82eb8cea99743baed842d76eb5c5573f7a7f3f2693960d6bfed697b5619afd942f41689dbd281a35e32478ba3a388dada82a2f4164481aa6a8f3946a84ea6186b20ce388c202be42996ae90feec7258d4a4a276353df84c96b160ac003d81cf395c0e61b0f0a9e692c32fab307f754cae5de7716a00cb96160cd39c931f4885d612862cecf6ba76502c9d266f97e4cf6cf0a16f787788e5471458a0dc24d3f2a28caa0f7ee00cf8bb113bd9c2b086037d765b5ec9a849df6f482fc01b48261e44299b0bc88321d837b6e2d221ebf2996b4140cd82e531de27f8de445f31c64469a5a145b031cd2569d19e27369c31ec63a989f0c9aaba7cc9d36d652001d40004f83a90d6465854f31bf15d1ef6bff4c02d60b948a37e3f50d250d7f8c83b80c67014aae5a35908283168c034f654acbb9d0fc261671d612e3d74261653e69e5e9cf7c8fda298b4d6c879cbbb97eafe648ba70150599089d65c1fdc0d5af879a2d46a443ac6dd21b33f72510742db4faf7eeb1580580ffe26e2d5ff00", 0x1000}, 0x1006) 02:19:43 executing program 4: timerfd_create(0x0, 0x0) io_uring_setup(0xf5f, &(0x7f00000002c0)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x9, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000280)={r1}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 02:19:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x4000000000005) r4 = dup3(r3, r0, 0x0) write$UHID_INPUT(r4, &(0x7f00000015c0)={0x8, "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", 0x1000}, 0x1006) 02:19:43 executing program 5: timerfd_create(0x0, 0x0) io_uring_setup(0xf5f, &(0x7f00000002c0)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x9, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000280)={r1}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 02:19:43 executing program 3: timerfd_create(0x0, 0x0) io_uring_setup(0xf5f, &(0x7f00000002c0)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x9, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000280)={r1}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 02:19:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x4000000000005) r4 = dup3(r3, r0, 0x0) write$UHID_INPUT(r4, &(0x7f00000015c0)={0x8, "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", 0x1000}, 0x1006) 02:19:44 executing program 0: timerfd_create(0x0, 0x0) io_uring_setup(0xf5f, &(0x7f00000002c0)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x9, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000280)={r1}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 02:19:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x4000000000005) r4 = dup3(r3, r0, 0x0) write$UHID_INPUT(r4, &(0x7f00000015c0)={0x8, "e52aac313baccb9b551156a2d7c12b7711c32a17d3c4c9ceef08c2046fe288a7036e513019e5e114cc4ae935d23a9990952824f5d0c1f52e2eb94e5301ba9dc9a02818038eaef46fc2c3ebbe46e4a6024c93823f66462ba3d68913fdeadd1087b06846aa3ddf6ed3dc2b61b4960f48c2edf5cdf23c7e8d3f2e6daa71e66b29bc19e377d7df4637d735194a52da503a0ac44383ba5b3da867e09ceae02a9bfc21e7f28814c2fab7da41344e207ca706dc37592abdb685e4b80eb6dc2b1dc550a1d16166d163a4a220a54d7844facbbb2648ee90aa05c3c0d0bf69e86a5f48d571b9337590d05e9947727c0d77d18a117f110252735ca6700a55fd26838935808cce7b7c222a75339e44230bdeb99bc39c0c1cc20de74fcb9744f4c4a988f3874a846d31abcf5504d78a3e14f35f6cbd123fcff22890cc17c730c3ea9f74616dfe60064552ec25568a6211bdc39483a28bed0df0afc7d7c6d1800000000c8846ea512a8ccae7a99da8dd3009feaf204d22e32c5ecc333e616159d55328d375e59194c5c9a0b3843afb283d1d26f59e03105e91aa552386468432a09be73220e942394f34c559797b74bfe7c5c2c639a40e4d2e81e1004b127540a0bdd6be3e95698e75e4f1203a47d61f506ac9364be9d98ae46536f74afe08c450ecb902e00f188c9f32aed0677455e10bbe82c763a464f10f64c403c35376b7a675546835209f0e2809e9c2bd191f784dda4b727bfac512497a07474e6d3e13234801df81abcdb6fbfb152483ec61baaee45a5d733c62107f63c55a046401a5ddef70cef8d52cb4784e3efc34de554c8ff48f7ae3d6dc1ed4eb70fe1e610355fd66ce1af81fb3dadfab8a9b0b1f26ca11f7287258ad4766e08340f8f2fd53e7e5f287bb73c186f0290f225687040c762776a02e5e65f1b9b713e8ef98ffe111b3e4e7b781dd3ed763ed8dafd67625fb300ac752c0ff9c0c04b75be292c3f0247bd0b3560f1c76aff38791037fcf2b812f1601934a8fc769f7198e0df685841489263a1495a8a8bab1a63cb12b302a6f0dbc4df2d0e8df4c6bcd47beefc179d85b70b42b319453e6efaff96a509420bec299f227c4b676c58038916897f15430ff52087dd97dd329c6b6e207378053accaa31843a333e4f69586103424f44bd67eb355c1fbe078e62f07ebaae46c3e335372127dc5fa70a4579af715e531bda52761dc206aded4678079720603a577ef7e5fb5a81a525b7c96a4047d9d6bb80d7e0ce55cc0a4f73256ae9c515307f13fe54126786de425d7a674b05116104176faac5b9365b33fd2f5a710a5159d342abecede83ad421bbb712cd5b006671a958cec907311719eb3e0b5dc4fb51054e06656a7a2a066c0aac65ceb434ca3f242cb2b1d7a22179a85cbbeeacc2f0135d8dd4d1363a98d2543fa4973e19eb359e956d27f142c75f62c7aecaf47090236b9791847725bc6fde15cd4a119a4976a3f0f2d622973ad9000aae56f88b396fa1881ec0b0a5de9955fc8f864b36eacd635b88826e0a64897d607fa4a14f7786b037cf308bef61c7f860e38f1ae67fe8cb7802dbe85f9c0c082eed1a13e645370d0c95d63bba215ac8a637b8f968aef06329d62ba131b56b46bfcfa6a5e82016d5eeb6e7db45595d1acaaa5ec9886315d3dced9d0a15c44c043ac91e4ae7077139774607b76cbc017f636145beb84c1829a6030f4a895a56b8d141f743c9189a71387993f785804f85927a23ccd79c432ab686b621ec91706ef082b4ea4fa608ce2daca0d2e2e07ff51e6a8fdc22f0c8ee5ae53720f93b4547704fae580e5560e3c7b1ac2a38ffc294d3c96635e3b919339394843c8a171c7d12ceb9c0a11be25783694b177b399e7a495538e293a59d3ab44b176afed6894aa0e501d9b98981be3f2057bf6c9869403a34cb83ad57150c674301f39524a026f3608a3414287bc4e507355823c6f8640bb803a392fb8847023d1db3c39753e72414682c617de9bd0d5b6a55d46004d49f20d2f8f53cdd8eb11402f7895cd7c01b4964fd005c564b0b0e156969ccde818dda3a7cae02d1d3af95081e6549f28976fa81b5e90fbb0a62fea850ffaf0220132189c11a74996261f6de6001c50364f08c4f48f01000080ec8ee4d003efeead64b87d64b43cd6868f365e72e26dd9f5f9f74d135f64464cb38dd62051ae70c58fdaabebe700eb9b290b8ed4142db0090219e6186f8f71fa8fe1ebe42f621b8eed182ee8ad0401f0a3530fd48e4d1eb2637f1fbd2a7032b0f85715203c12ab8ff48131bc4ff28272b57119a76bc0b30fef5294c23c0b2bcadfbba37a00502b5e43d72148d9acc7cb7cb39dc830cd6f30262a09eecf29d1055c2edc3926cfd5076a25f9f172ed145359fc974ca5ded652433d212607bed155df1aff269414548a39a644b6ce927de5de6e6750575c4fd7ea7fe10b1e51fde6975c0c23fc012a8b12fe3fa64e972e4e09eafea165ae5c1ffc9d761e1314a781959c223b96eefde0f4f45c7ac032a8d3f1bd304114c3329a3e4966eddcc8d44ae70bad2932f963100955e2d2d487347c2aa8356bc6bc3c84e418163c758f1372246884e6d80d87d7ab3fe660dda13ada65f200b4fb365223b93bbc29493ae6dbbbb1823edb8e9f045b60414edab955e1046b67a8d4908ab08ad90216125d2ffd8c8614a9a4940df0a653b1cf53cf456412228445ebc8e1584adfe13207ff24fe602e2a506218710483b5544347a3d515b7d2ddcaa1bb7ae3578841910600000059d5f260d23ae17a9ffc77f79758844586fe53517097838a92dde8873e8be1cd5934b1a4bfdd990b5725b811c4a2c121b7729946993a736bd195c55684ea680304af4844a1b2f74e2c2b2ccaeceb00b9c2c515b70912efb27643c5624025e358b44853cc0efddc103ee514471af902cd9b68f102c95a91d2b825b473ce842e6367b0b7305ce8be6f9c812abe860bb632e00b69a0370e5c8f9ba0cebbcbe1b9276949c303a4e9e3b6db37a0716520c07512192364abb58399fca973a1b32106096eda8bb85745562e8a35c5e917fdf858091a4c29d6549e10098d6b205fc5cad546fe07b3a70756cf7079c88f3708f0c8527002b99e80cbd584a3737fb37953cd6dccf21add4d4b6e65894490840c008578737d5e208649d1cd34beb403c2226300297853a29cf6c661b426c13306575d81f6fd21712e0ec4366013883b95a71d5094acbf156e42de11cb873744983ec1ff9cfbee2278053b8b4e523388bd41dfd3c2ecaacc5d9d2958bbfa94f4bd0ac1c61c98ab295dd5c69020f1329818df9a2aa88ced03f4e6a4d1f8cb020afcd2384e65511ddeb908ba0c13a03dd32e8d4ccf0246008f35ef5184f81b8fed73b4aae4998bd8c7d784210042247d39396ba881bf43555d0ec58deede7b4729e79d31b2a346527594ca3a47a1723a792a701dc18d0124365e2c4a4fefed48c29a9f2fc747b302eaf92a100b2da211c91de4ab79d4aede483d852635c6f14d3803005739d475c7aa67fdd54767a056eeb3098dfd8d1c21f32e76f024a2a622f5641b83f540a643e72dc15804b78bac475f39e23291798aa45a2c10aa5fef2d5e4d7b8f529a66535d11c6149e9797f2fcce2804f2a5370345e98b0c02c7dd27135d414fe72f0740423920d68b64f6b8c05788c6693ee1b9abb5d4593a970dc3ee2528765fb739964f4fed7200d7e796a9f3d0d60834e63cdd8c29d4e85011e4ba4f00000000954a5b5bb5d1cc69f2376599d5a3e8c30714893f763c06061072c10cb0eee17eb2a2514acc584b04e169d4a33a330367bb725ff9462f5d50282a2e393293eec8ea1eaab8217cc108798a4a57eccdb00647ab9f07318993f7c59c395a93cbd681d0a967a56e3f13c832c48dcc0d0096871b0d51b754e70b12a849b6f376923f7f7d909f64d64e1d6e338d39166b725265b96ed21e36b12057148d66e5df04b7b734e80957d47fde172be2473b9ac6fdb823abe3e11ec69a170a14511d5572d6c0d9f6b749acad7003f0567bb6f9381649e42d02764077330d5af3d93185968a9f8dfed16c4a7c768a2bb98304946a557182c0ce93e82b340074e384cc6bd6129483386c654a6ab3bb12fa8e86adafa93f218fdf5019c09292858acd8ef7aa6a78e3f846215856d630ae9c5fc4009693b2767ea55c469f9099693287b35d43ee0f7a5baf3328d37b2c536f2abd6e21e472c105ae982cdd26a5a20562122e71efb1486c28d9409c3114b608f297695958c5604cf0918c0c70c56c79170260d73bde297e47cae1c404cca0a96eed51a2dc8fce6ad862fe767ee5b5e68f231096825d935b809b3c1b5d9a2cd76cae22652bed7d263b42612ed717eba0aaf2a3989c4520c402d29428010000000000000062fb3fdd073b91d4e2f6895fba9639ee78bd8ccb5bc3ce442fbeb9a1521314b82804293159fd7df4db66b78a06fe93e705bbc4e0d294a787c3cbf271b2acd15e7b4998c822f77294dfb08063c9ff26a424884b46e26b5560d756c114ad1a7b92eee3f49dc2883b604ecc49c5ce92ce467778301326588a6577d44758e8d90710248d110dbf3d3d568779bd1c616369f84619dd089e38b5b6821986d2ac9f1547a342877815a3864ad70b68b196bde9d810512f411d5235633ef65088788dfa3f152df7cee3a0803f6ac7ae192301dec07ff870ff3d7cf1c09cc9093263b225d01222376531007af9e6fb96e5ccaa8274f77b56b9a03bfce15a1aacd78c4adf8bdf41de8aaf421684c27526088c54322b5eead7b43d1f3960dd283218cc6f5df233892d7d5b0b0649ffc5a1c4909f2967a8c1f15b419ecde0448f071fa71e553f4f12cfa5e35022e75ddc5509edddc3de82d9097759b27f7c24776702e0ff64559281f796f11c1a9c77a156f390d2d18d1759b6be0347eb5bb4df912e9cfafa0db3be3243bacb378ca0946cece695a8099d6d7a24fc8bcca4c09695e3208f17f00bf404f6eb7852dfe73c163a19fd4e890e0edd5c7a727984b6f47a952373b95200bba061756c699c218b52c265b22bcd5cb24fdf056621fdd2126cede171e435320ca34e56e4c82a2afc9a59d3bf4647877658b6f23a6484f37acd8e2e184926993b5d1bbe6cdba64f486b4fb41bb94a644140540894f8fc14e585bc8beae88eabf926add289c82eb8cea99743baed842d76eb5c5573f7a7f3f2693960d6bfed697b5619afd942f41689dbd281a35e32478ba3a388dada82a2f4164481aa6a8f3946a84ea6186b20ce388c202be42996ae90feec7258d4a4a276353df84c96b160ac003d81cf395c0e61b0f0a9e692c32fab307f754cae5de7716a00cb96160cd39c931f4885d612862cecf6ba76502c9d266f97e4cf6cf0a16f787788e5471458a0dc24d3f2a28caa0f7ee00cf8bb113bd9c2b086037d765b5ec9a849df6f482fc01b48261e44299b0bc88321d837b6e2d221ebf2996b4140cd82e531de27f8de445f31c64469a5a145b031cd2569d19e27369c31ec63a989f0c9aaba7cc9d36d652001d40004f83a90d6465854f31bf15d1ef6bff4c02d60b948a37e3f50d250d7f8c83b80c67014aae5a35908283168c034f654acbb9d0fc261671d612e3d74261653e69e5e9cf7c8fda298b4d6c879cbbb97eafe648ba70150599089d65c1fdc0d5af879a2d46a443ac6dd21b33f72510742db4faf7eeb1580580ffe26e2d5ff00", 0x1000}, 0x1006) 02:19:44 executing program 5: timerfd_create(0x0, 0x0) io_uring_setup(0xf5f, &(0x7f00000002c0)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x9, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000280)={r1}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 02:19:44 executing program 3: timerfd_create(0x0, 0x0) io_uring_setup(0xf5f, &(0x7f00000002c0)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x9, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000280)={r1}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 02:19:44 executing program 1: timerfd_create(0x0, 0x0) io_uring_setup(0xf5f, &(0x7f00000002c0)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x9, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000280)={r1}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 02:19:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x4000000000005) r4 = dup3(r3, r0, 0x0) write$UHID_INPUT(r4, &(0x7f00000015c0)={0x8, "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", 0x1000}, 0x1006) 02:19:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x4000000000005) r4 = dup3(r3, r0, 0x0) write$UHID_INPUT(r4, &(0x7f00000015c0)={0x8, "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", 0x1000}, 0x1006) 02:19:44 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0xd1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = gettid() r4 = creat(0x0, 0x10003) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/417], 0x1a1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) kcmp(r3, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000680)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r5, 0xc0104320, &(0x7f0000000040)={0x0, 0x0}) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000040)={0x2, 0x0}) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000200)=0x6) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r2, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r2, &(0x7f0000004fc0), 0x4, 0x0, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r7 = fcntl$dupfd(r6, 0x0, r6) bind$bt_rfcomm(r7, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r7, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r7, &(0x7f0000004fc0), 0x4, 0x10000, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000000c0)) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 02:19:44 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0xd1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = gettid() r4 = creat(0x0, 0x10003) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/417], 0x1a1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) kcmp(r3, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000680)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r5, 0xc0104320, &(0x7f0000000040)={0x0, 0x0}) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000040)={0x2, 0x0}) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000200)=0x6) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r2, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r2, &(0x7f0000004fc0), 0x4, 0x0, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r7 = fcntl$dupfd(r6, 0x0, r6) bind$bt_rfcomm(r7, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r7, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r7, &(0x7f0000004fc0), 0x4, 0x10000, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000000c0)) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 02:19:44 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0xd1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = gettid() r4 = creat(0x0, 0x10003) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/417], 0x1a1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) kcmp(r3, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000680)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r5, 0xc0104320, &(0x7f0000000040)={0x0, 0x0}) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000040)={0x2, 0x0}) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000200)=0x6) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r2, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r2, &(0x7f0000004fc0), 0x4, 0x0, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r7 = fcntl$dupfd(r6, 0x0, r6) bind$bt_rfcomm(r7, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r7, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r7, &(0x7f0000004fc0), 0x4, 0x10000, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000000c0)) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 02:19:44 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0xd1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = gettid() r4 = creat(0x0, 0x10003) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/417], 0x1a1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) kcmp(r3, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000680)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r5, 0xc0104320, &(0x7f0000000040)={0x0, 0x0}) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000040)={0x2, 0x0}) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000200)=0x6) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r2, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r2, &(0x7f0000004fc0), 0x4, 0x0, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r7 = fcntl$dupfd(r6, 0x0, r6) bind$bt_rfcomm(r7, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r7, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r7, &(0x7f0000004fc0), 0x4, 0x10000, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000000c0)) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 02:19:44 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0xd1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = gettid() r4 = creat(0x0, 0x10003) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/417], 0x1a1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) kcmp(r3, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000680)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r5, 0xc0104320, &(0x7f0000000040)={0x0, 0x0}) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000040)={0x2, 0x0}) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000200)=0x6) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r2, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r2, &(0x7f0000004fc0), 0x4, 0x0, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r7 = fcntl$dupfd(r6, 0x0, r6) bind$bt_rfcomm(r7, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r7, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r7, &(0x7f0000004fc0), 0x4, 0x10000, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000000c0)) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 02:19:45 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0xd1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = gettid() r4 = creat(0x0, 0x10003) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c38c8338fa81ebe7650bc06d55f89446e784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f91b96b20dfeb2afe849ea9853c8d9e91b9c2643c120b9b0a292476e34309c522fce639eccfc2945538a58098348819f04d4c754094dab9e723c64f124e7a00585742f2b3252f7110a9b8b84eae4843c25d3b92df6b39c1388b0ca93a9c3b9a612f7e8e6733b2552b1058bd30472de804602c6970a93e3cd250d2cba123550da0b0617a9c7e33db79d9b3742d3ff17b7879e96603c5c81480becd584575c776f222e9156223f0d5afd4ce9d5b613322620925752b947929f81160d14b1708a43e8c9fb19f19629b4cd0e7844a986728c7cea14dadc349d1d0e673f734fa618ecbd27492b3c2451f1d0e064957a5364feeea40d7701768c0120ba96046102a8422cdf325de49d2c5bb546c89a5d4e9d6d15716bbf2f657c4511ee33323df40dbc9c8de8c16571afdc29c0280d5115e712a3391abea3ce49e4b4419268fe7ef7e07a8f3216b76a62e7ed6eb538911a8ba03900"/417], 0x1a1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) kcmp(r3, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000680)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r5, 0xc0104320, &(0x7f0000000040)={0x0, 0x0}) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000040)={0x2, 0x0}) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000200)=0x6) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r2, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r2, &(0x7f0000004fc0), 0x4, 0x0, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r7 = fcntl$dupfd(r6, 0x0, r6) bind$bt_rfcomm(r7, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r7, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r7, &(0x7f0000004fc0), 0x4, 0x10000, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000000c0)) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 02:19:45 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0xd1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = gettid() r4 = creat(0x0, 0x10003) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/417], 0x1a1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) kcmp(r3, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000680)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r5, 0xc0104320, &(0x7f0000000040)={0x0, 0x0}) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000040)={0x2, 0x0}) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000200)=0x6) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r2, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r2, &(0x7f0000004fc0), 0x4, 0x0, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r7 = fcntl$dupfd(r6, 0x0, r6) bind$bt_rfcomm(r7, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r7, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r7, &(0x7f0000004fc0), 0x4, 0x10000, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000000c0)) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 02:19:45 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0xd1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = gettid() r4 = creat(0x0, 0x10003) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/417], 0x1a1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) kcmp(r3, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000680)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r5, 0xc0104320, &(0x7f0000000040)={0x0, 0x0}) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000040)={0x2, 0x0}) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000200)=0x6) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r2, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r2, &(0x7f0000004fc0), 0x4, 0x0, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r7 = fcntl$dupfd(r6, 0x0, r6) bind$bt_rfcomm(r7, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r7, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r7, &(0x7f0000004fc0), 0x4, 0x10000, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000000c0)) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 02:19:45 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0xd1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = gettid() r4 = creat(0x0, 0x10003) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c38c8338fa81ebe7650bc06d55f89446e784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f91b96b20dfeb2afe849ea9853c8d9e91b9c2643c120b9b0a292476e34309c522fce639eccfc2945538a58098348819f04d4c754094dab9e723c64f124e7a00585742f2b3252f7110a9b8b84eae4843c25d3b92df6b39c1388b0ca93a9c3b9a612f7e8e6733b2552b1058bd30472de804602c6970a93e3cd250d2cba123550da0b0617a9c7e33db79d9b3742d3ff17b7879e96603c5c81480becd584575c776f222e9156223f0d5afd4ce9d5b613322620925752b947929f81160d14b1708a43e8c9fb19f19629b4cd0e7844a986728c7cea14dadc349d1d0e673f734fa618ecbd27492b3c2451f1d0e064957a5364feeea40d7701768c0120ba96046102a8422cdf325de49d2c5bb546c89a5d4e9d6d15716bbf2f657c4511ee33323df40dbc9c8de8c16571afdc29c0280d5115e712a3391abea3ce49e4b4419268fe7ef7e07a8f3216b76a62e7ed6eb538911a8ba03900"/417], 0x1a1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) kcmp(r3, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000680)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r5, 0xc0104320, &(0x7f0000000040)={0x0, 0x0}) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000040)={0x2, 0x0}) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000200)=0x6) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r2, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r2, &(0x7f0000004fc0), 0x4, 0x0, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r7 = fcntl$dupfd(r6, 0x0, r6) bind$bt_rfcomm(r7, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r7, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r7, &(0x7f0000004fc0), 0x4, 0x10000, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000000c0)) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 02:19:45 executing program 1: timerfd_create(0x0, 0x0) io_uring_setup(0xf5f, &(0x7f00000002c0)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x9, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000280)={r1}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 02:19:45 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0xd1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = gettid() r4 = creat(0x0, 0x10003) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/417], 0x1a1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) kcmp(r3, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000680)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r5, 0xc0104320, &(0x7f0000000040)={0x0, 0x0}) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000040)={0x2, 0x0}) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000200)=0x6) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r2, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r2, &(0x7f0000004fc0), 0x4, 0x0, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r7 = fcntl$dupfd(r6, 0x0, r6) bind$bt_rfcomm(r7, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r7, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r7, &(0x7f0000004fc0), 0x4, 0x10000, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000000c0)) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 02:19:45 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0xd1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = gettid() r4 = creat(0x0, 0x10003) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/417], 0x1a1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) kcmp(r3, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000680)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r5, 0xc0104320, &(0x7f0000000040)={0x0, 0x0}) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000040)={0x2, 0x0}) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000200)=0x6) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r2, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r2, &(0x7f0000004fc0), 0x4, 0x0, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r7 = fcntl$dupfd(r6, 0x0, r6) bind$bt_rfcomm(r7, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r7, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r7, &(0x7f0000004fc0), 0x4, 0x10000, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000000c0)) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 02:19:45 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0xd1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = gettid() r4 = creat(0x0, 0x10003) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/417], 0x1a1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) kcmp(r3, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000680)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r5, 0xc0104320, &(0x7f0000000040)={0x0, 0x0}) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000040)={0x2, 0x0}) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000200)=0x6) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r2, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r2, &(0x7f0000004fc0), 0x4, 0x0, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r7 = fcntl$dupfd(r6, 0x0, r6) bind$bt_rfcomm(r7, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r7, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r7, &(0x7f0000004fc0), 0x4, 0x10000, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000000c0)) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 02:19:46 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0xd1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = gettid() r4 = creat(0x0, 0x10003) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/417], 0x1a1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) kcmp(r3, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000680)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r5, 0xc0104320, &(0x7f0000000040)={0x0, 0x0}) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000040)={0x2, 0x0}) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000200)=0x6) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r2, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r2, &(0x7f0000004fc0), 0x4, 0x0, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r7 = fcntl$dupfd(r6, 0x0, r6) bind$bt_rfcomm(r7, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r7, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r7, &(0x7f0000004fc0), 0x4, 0x10000, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000000c0)) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 02:19:46 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0xd1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = gettid() r4 = creat(0x0, 0x10003) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c38c8338fa81ebe7650bc06d55f89446e784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f91b96b20dfeb2afe849ea9853c8d9e91b9c2643c120b9b0a292476e34309c522fce639eccfc2945538a58098348819f04d4c754094dab9e723c64f124e7a00585742f2b3252f7110a9b8b84eae4843c25d3b92df6b39c1388b0ca93a9c3b9a612f7e8e6733b2552b1058bd30472de804602c6970a93e3cd250d2cba123550da0b0617a9c7e33db79d9b3742d3ff17b7879e96603c5c81480becd584575c776f222e9156223f0d5afd4ce9d5b613322620925752b947929f81160d14b1708a43e8c9fb19f19629b4cd0e7844a986728c7cea14dadc349d1d0e673f734fa618ecbd27492b3c2451f1d0e064957a5364feeea40d7701768c0120ba96046102a8422cdf325de49d2c5bb546c89a5d4e9d6d15716bbf2f657c4511ee33323df40dbc9c8de8c16571afdc29c0280d5115e712a3391abea3ce49e4b4419268fe7ef7e07a8f3216b76a62e7ed6eb538911a8ba03900"/417], 0x1a1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) kcmp(r3, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000680)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r5, 0xc0104320, &(0x7f0000000040)={0x0, 0x0}) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000040)={0x2, 0x0}) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000200)=0x6) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r2, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r2, &(0x7f0000004fc0), 0x4, 0x0, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r7 = fcntl$dupfd(r6, 0x0, r6) bind$bt_rfcomm(r7, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r7, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r7, &(0x7f0000004fc0), 0x4, 0x10000, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000000c0)) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 02:19:46 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0xd1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = gettid() r4 = creat(0x0, 0x10003) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/417], 0x1a1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) kcmp(r3, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000680)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r5, 0xc0104320, &(0x7f0000000040)={0x0, 0x0}) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000040)={0x2, 0x0}) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000200)=0x6) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r2, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r2, &(0x7f0000004fc0), 0x4, 0x0, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r7 = fcntl$dupfd(r6, 0x0, r6) bind$bt_rfcomm(r7, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r7, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r7, &(0x7f0000004fc0), 0x4, 0x10000, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000000c0)) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 02:19:46 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x42, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00@\x00\x00', @ANYRES32=r3, @ANYBLOB="09000a0004000b00040010000c00010062617369630000000400020008000500047f00000c0002000800040001000000080002000400000008000100a2c300000800050030040000100001006d61746368616c6c0002000000000200080001000500ffff0800f2c9934c2cbe8a3b982ab1daa6ba955adce7929995f7165e273cf64d83e6536c00000000000083f5a3a3f54da5208dd9711ad4660a08f0c84493d672898fe4ce40cee97c0a15d4971f"], 0x90}, 0x1, 0x0, 0x0, 0x44840}, 0x40000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r7) utimensat(r8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x100000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={r6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r9, 0x7fff) sendfile(r5, r9, 0x0, 0x8040fffffffd) 02:19:46 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0xd1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = gettid() r4 = creat(0x0, 0x10003) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c38c8338fa81ebe7650bc06d55f89446e784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f91b96b20dfeb2afe849ea9853c8d9e91b9c2643c120b9b0a292476e34309c522fce639eccfc2945538a58098348819f04d4c754094dab9e723c64f124e7a00585742f2b3252f7110a9b8b84eae4843c25d3b92df6b39c1388b0ca93a9c3b9a612f7e8e6733b2552b1058bd30472de804602c6970a93e3cd250d2cba123550da0b0617a9c7e33db79d9b3742d3ff17b7879e96603c5c81480becd584575c776f222e9156223f0d5afd4ce9d5b613322620925752b947929f81160d14b1708a43e8c9fb19f19629b4cd0e7844a986728c7cea14dadc349d1d0e673f734fa618ecbd27492b3c2451f1d0e064957a5364feeea40d7701768c0120ba96046102a8422cdf325de49d2c5bb546c89a5d4e9d6d15716bbf2f657c4511ee33323df40dbc9c8de8c16571afdc29c0280d5115e712a3391abea3ce49e4b4419268fe7ef7e07a8f3216b76a62e7ed6eb538911a8ba03900"/417], 0x1a1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) kcmp(r3, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000680)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r5, 0xc0104320, &(0x7f0000000040)={0x0, 0x0}) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000040)={0x2, 0x0}) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000200)=0x6) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r2, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r2, &(0x7f0000004fc0), 0x4, 0x0, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r7 = fcntl$dupfd(r6, 0x0, r6) bind$bt_rfcomm(r7, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r7, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r7, &(0x7f0000004fc0), 0x4, 0x10000, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000000c0)) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) [ 70.889043][ T7592] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:19:46 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x42, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00@\x00\x00', @ANYRES32=r3, @ANYBLOB="09000a0004000b00040010000c00010062617369630000000400020008000500047f00000c0002000800040001000000080002000400000008000100a2c300000800050030040000100001006d61746368616c6c0002000000000200080001000500ffff0800f2c9934c2cbe8a3b982ab1daa6ba955adce7929995f7165e273cf64d83e6536c00000000000083f5a3a3f54da5208dd9711ad4660a08f0c84493d672898fe4ce40cee97c0a15d4971f"], 0x90}, 0x1, 0x0, 0x0, 0x44840}, 0x40000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r7) utimensat(r8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x100000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={r6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r9, 0x7fff) sendfile(r5, r9, 0x0, 0x8040fffffffd) 02:19:46 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x42, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00@\x00\x00', @ANYRES32=r3, @ANYBLOB="09000a0004000b00040010000c00010062617369630000000400020008000500047f00000c0002000800040001000000080002000400000008000100a2c300000800050030040000100001006d61746368616c6c0002000000000200080001000500ffff0800f2c9934c2cbe8a3b982ab1daa6ba955adce7929995f7165e273cf64d83e6536c00000000000083f5a3a3f54da5208dd9711ad4660a08f0c84493d672898fe4ce40cee97c0a15d4971f"], 0x90}, 0x1, 0x0, 0x0, 0x44840}, 0x40000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r7) utimensat(r8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x100000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={r6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r9, 0x7fff) sendfile(r5, r9, 0x0, 0x8040fffffffd) 02:19:46 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x42, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00@\x00\x00', @ANYRES32=r3, @ANYBLOB="09000a0004000b00040010000c00010062617369630000000400020008000500047f00000c0002000800040001000000080002000400000008000100a2c300000800050030040000100001006d61746368616c6c0002000000000200080001000500ffff0800f2c9934c2cbe8a3b982ab1daa6ba955adce7929995f7165e273cf64d83e6536c00000000000083f5a3a3f54da5208dd9711ad4660a08f0c84493d672898fe4ce40cee97c0a15d4971f"], 0x90}, 0x1, 0x0, 0x0, 0x44840}, 0x40000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r7) utimensat(r8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x100000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={r6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r9, 0x7fff) sendfile(r5, r9, 0x0, 0x8040fffffffd) 02:19:47 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0xd1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = gettid() r4 = creat(0x0, 0x10003) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/417], 0x1a1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) kcmp(r3, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000680)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r5, 0xc0104320, &(0x7f0000000040)={0x0, 0x0}) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000040)={0x2, 0x0}) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000200)=0x6) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r2, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r2, &(0x7f0000004fc0), 0x4, 0x0, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r7 = fcntl$dupfd(r6, 0x0, r6) bind$bt_rfcomm(r7, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r7, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r7, &(0x7f0000004fc0), 0x4, 0x10000, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000000c0)) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) [ 71.441313][ T7609] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:19:47 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x42, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00@\x00\x00', @ANYRES32=r3, @ANYBLOB="09000a0004000b00040010000c00010062617369630000000400020008000500047f00000c0002000800040001000000080002000400000008000100a2c300000800050030040000100001006d61746368616c6c0002000000000200080001000500ffff0800f2c9934c2cbe8a3b982ab1daa6ba955adce7929995f7165e273cf64d83e6536c00000000000083f5a3a3f54da5208dd9711ad4660a08f0c84493d672898fe4ce40cee97c0a15d4971f"], 0x90}, 0x1, 0x0, 0x0, 0x44840}, 0x40000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r7) utimensat(r8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x100000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={r6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r9, 0x7fff) sendfile(r5, r9, 0x0, 0x8040fffffffd) 02:19:47 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x42, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00@\x00\x00', @ANYRES32=r3, @ANYBLOB="09000a0004000b00040010000c00010062617369630000000400020008000500047f00000c0002000800040001000000080002000400000008000100a2c300000800050030040000100001006d61746368616c6c0002000000000200080001000500ffff0800f2c9934c2cbe8a3b982ab1daa6ba955adce7929995f7165e273cf64d83e6536c00000000000083f5a3a3f54da5208dd9711ad4660a08f0c84493d672898fe4ce40cee97c0a15d4971f"], 0x90}, 0x1, 0x0, 0x0, 0x44840}, 0x40000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r7) utimensat(r8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x100000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={r6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r9, 0x7fff) sendfile(r5, r9, 0x0, 0x8040fffffffd) 02:19:47 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x42, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00@\x00\x00', @ANYRES32=r3, @ANYBLOB="09000a0004000b00040010000c00010062617369630000000400020008000500047f00000c0002000800040001000000080002000400000008000100a2c300000800050030040000100001006d61746368616c6c0002000000000200080001000500ffff0800f2c9934c2cbe8a3b982ab1daa6ba955adce7929995f7165e273cf64d83e6536c00000000000083f5a3a3f54da5208dd9711ad4660a08f0c84493d672898fe4ce40cee97c0a15d4971f"], 0x90}, 0x1, 0x0, 0x0, 0x44840}, 0x40000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r7) utimensat(r8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x100000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={r6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r9, 0x7fff) sendfile(r5, r9, 0x0, 0x8040fffffffd) 02:19:47 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0xd1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = gettid() r4 = creat(0x0, 0x10003) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/417], 0x1a1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) kcmp(r3, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000680)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r5, 0xc0104320, &(0x7f0000000040)={0x0, 0x0}) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000040)={0x2, 0x0}) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000200)=0x6) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r2, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r2, &(0x7f0000004fc0), 0x4, 0x0, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r7 = fcntl$dupfd(r6, 0x0, r6) bind$bt_rfcomm(r7, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r7, &(0x7f0000000140)={0xf, 0x9}, 0xf) recvmmsg(r7, &(0x7f0000004fc0), 0x4, 0x10000, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000000c0)) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 02:19:47 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x42, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00@\x00\x00', @ANYRES32=r3, @ANYBLOB="09000a0004000b00040010000c00010062617369630000000400020008000500047f00000c0002000800040001000000080002000400000008000100a2c300000800050030040000100001006d61746368616c6c0002000000000200080001000500ffff0800f2c9934c2cbe8a3b982ab1daa6ba955adce7929995f7165e273cf64d83e6536c00000000000083f5a3a3f54da5208dd9711ad4660a08f0c84493d672898fe4ce40cee97c0a15d4971f"], 0x90}, 0x1, 0x0, 0x0, 0x44840}, 0x40000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r7) utimensat(r8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x100000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={r6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r9, 0x7fff) sendfile(r5, r9, 0x0, 0x8040fffffffd) [ 71.941365][ T7618] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:19:47 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x42, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00@\x00\x00', @ANYRES32=r3, @ANYBLOB="09000a0004000b00040010000c00010062617369630000000400020008000500047f00000c0002000800040001000000080002000400000008000100a2c300000800050030040000100001006d61746368616c6c0002000000000200080001000500ffff0800f2c9934c2cbe8a3b982ab1daa6ba955adce7929995f7165e273cf64d83e6536c00000000000083f5a3a3f54da5208dd9711ad4660a08f0c84493d672898fe4ce40cee97c0a15d4971f"], 0x90}, 0x1, 0x0, 0x0, 0x44840}, 0x40000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r7) utimensat(r8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x100000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={r6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r9, 0x7fff) sendfile(r5, r9, 0x0, 0x8040fffffffd) 02:19:47 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x42, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00@\x00\x00', @ANYRES32=r3, @ANYBLOB="09000a0004000b00040010000c00010062617369630000000400020008000500047f00000c0002000800040001000000080002000400000008000100a2c300000800050030040000100001006d61746368616c6c0002000000000200080001000500ffff0800f2c9934c2cbe8a3b982ab1daa6ba955adce7929995f7165e273cf64d83e6536c00000000000083f5a3a3f54da5208dd9711ad4660a08f0c84493d672898fe4ce40cee97c0a15d4971f"], 0x90}, 0x1, 0x0, 0x0, 0x44840}, 0x40000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r7) utimensat(r8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x100000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={r6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r9, 0x7fff) sendfile(r5, r9, 0x0, 0x8040fffffffd) [ 72.129970][ T7625] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:19:48 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x42, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00@\x00\x00', @ANYRES32=r3, @ANYBLOB="09000a0004000b00040010000c00010062617369630000000400020008000500047f00000c0002000800040001000000080002000400000008000100a2c300000800050030040000100001006d61746368616c6c0002000000000200080001000500ffff0800f2c9934c2cbe8a3b982ab1daa6ba955adce7929995f7165e273cf64d83e6536c00000000000083f5a3a3f54da5208dd9711ad4660a08f0c84493d672898fe4ce40cee97c0a15d4971f"], 0x90}, 0x1, 0x0, 0x0, 0x44840}, 0x40000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r7) utimensat(r8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x100000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={r6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r9, 0x7fff) sendfile(r5, r9, 0x0, 0x8040fffffffd) [ 72.471265][ T7642] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:19:48 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x42, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00@\x00\x00', @ANYRES32=r3, @ANYBLOB="09000a0004000b00040010000c00010062617369630000000400020008000500047f00000c0002000800040001000000080002000400000008000100a2c300000800050030040000100001006d61746368616c6c0002000000000200080001000500ffff0800f2c9934c2cbe8a3b982ab1daa6ba955adce7929995f7165e273cf64d83e6536c00000000000083f5a3a3f54da5208dd9711ad4660a08f0c84493d672898fe4ce40cee97c0a15d4971f"], 0x90}, 0x1, 0x0, 0x0, 0x44840}, 0x40000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r7) utimensat(r8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x100000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={r6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r9, 0x7fff) sendfile(r5, r9, 0x0, 0x8040fffffffd) 02:19:48 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x42, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00@\x00\x00', @ANYRES32=r3, @ANYBLOB="09000a0004000b00040010000c00010062617369630000000400020008000500047f00000c0002000800040001000000080002000400000008000100a2c300000800050030040000100001006d61746368616c6c0002000000000200080001000500ffff0800f2c9934c2cbe8a3b982ab1daa6ba955adce7929995f7165e273cf64d83e6536c00000000000083f5a3a3f54da5208dd9711ad4660a08f0c84493d672898fe4ce40cee97c0a15d4971f"], 0x90}, 0x1, 0x0, 0x0, 0x44840}, 0x40000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r7) utimensat(r8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x100000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={r6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r9, 0x7fff) sendfile(r5, r9, 0x0, 0x8040fffffffd) 02:19:48 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x42, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00@\x00\x00', @ANYRES32=r3, @ANYBLOB="09000a0004000b00040010000c00010062617369630000000400020008000500047f00000c0002000800040001000000080002000400000008000100a2c300000800050030040000100001006d61746368616c6c0002000000000200080001000500ffff0800f2c9934c2cbe8a3b982ab1daa6ba955adce7929995f7165e273cf64d83e6536c00000000000083f5a3a3f54da5208dd9711ad4660a08f0c84493d672898fe4ce40cee97c0a15d4971f"], 0x90}, 0x1, 0x0, 0x0, 0x44840}, 0x40000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r7) utimensat(r8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x100000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={r6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r9, 0x7fff) sendfile(r5, r9, 0x0, 0x8040fffffffd) 02:19:48 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x42, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00@\x00\x00', @ANYRES32=r3, @ANYBLOB="09000a0004000b00040010000c00010062617369630000000400020008000500047f00000c0002000800040001000000080002000400000008000100a2c300000800050030040000100001006d61746368616c6c0002000000000200080001000500ffff0800f2c9934c2cbe8a3b982ab1daa6ba955adce7929995f7165e273cf64d83e6536c00000000000083f5a3a3f54da5208dd9711ad4660a08f0c84493d672898fe4ce40cee97c0a15d4971f"], 0x90}, 0x1, 0x0, 0x0, 0x44840}, 0x40000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r7) utimensat(r8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x100000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={r6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r9, 0x7fff) sendfile(r5, r9, 0x0, 0x8040fffffffd) 02:19:48 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x42, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00@\x00\x00', @ANYRES32=r3, @ANYBLOB="09000a0004000b00040010000c00010062617369630000000400020008000500047f00000c0002000800040001000000080002000400000008000100a2c300000800050030040000100001006d61746368616c6c0002000000000200080001000500ffff0800f2c9934c2cbe8a3b982ab1daa6ba955adce7929995f7165e273cf64d83e6536c00000000000083f5a3a3f54da5208dd9711ad4660a08f0c84493d672898fe4ce40cee97c0a15d4971f"], 0x90}, 0x1, 0x0, 0x0, 0x44840}, 0x40000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r7) utimensat(r8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x100000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={r6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r9, 0x7fff) sendfile(r5, r9, 0x0, 0x8040fffffffd) 02:19:48 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x42, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00@\x00\x00', @ANYRES32=r3, @ANYBLOB="09000a0004000b00040010000c00010062617369630000000400020008000500047f00000c0002000800040001000000080002000400000008000100a2c300000800050030040000100001006d61746368616c6c0002000000000200080001000500ffff0800f2c9934c2cbe8a3b982ab1daa6ba955adce7929995f7165e273cf64d83e6536c00000000000083f5a3a3f54da5208dd9711ad4660a08f0c84493d672898fe4ce40cee97c0a15d4971f"], 0x90}, 0x1, 0x0, 0x0, 0x44840}, 0x40000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r7) utimensat(r8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x100000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={r6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r9, 0x7fff) sendfile(r5, r9, 0x0, 0x8040fffffffd) 02:19:48 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x42, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00@\x00\x00', @ANYRES32=r3, @ANYBLOB="09000a0004000b00040010000c00010062617369630000000400020008000500047f00000c0002000800040001000000080002000400000008000100a2c300000800050030040000100001006d61746368616c6c0002000000000200080001000500ffff0800f2c9934c2cbe8a3b982ab1daa6ba955adce7929995f7165e273cf64d83e6536c00000000000083f5a3a3f54da5208dd9711ad4660a08f0c84493d672898fe4ce40cee97c0a15d4971f"], 0x90}, 0x1, 0x0, 0x0, 0x44840}, 0x40000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r7) utimensat(r8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x100000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={r6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r9, 0x7fff) sendfile(r5, r9, 0x0, 0x8040fffffffd) 02:19:48 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x42, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00@\x00\x00', @ANYRES32=r3, @ANYBLOB="09000a0004000b00040010000c00010062617369630000000400020008000500047f00000c0002000800040001000000080002000400000008000100a2c300000800050030040000100001006d61746368616c6c0002000000000200080001000500ffff0800f2c9934c2cbe8a3b982ab1daa6ba955adce7929995f7165e273cf64d83e6536c00000000000083f5a3a3f54da5208dd9711ad4660a08f0c84493d672898fe4ce40cee97c0a15d4971f"], 0x90}, 0x1, 0x0, 0x0, 0x44840}, 0x40000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r7) utimensat(r8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x100000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={r6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r9, 0x7fff) sendfile(r5, r9, 0x0, 0x8040fffffffd) 02:19:48 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x42, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00@\x00\x00', @ANYRES32=r3, @ANYBLOB="09000a0004000b00040010000c00010062617369630000000400020008000500047f00000c0002000800040001000000080002000400000008000100a2c300000800050030040000100001006d61746368616c6c0002000000000200080001000500ffff0800f2c9934c2cbe8a3b982ab1daa6ba955adce7929995f7165e273cf64d83e6536c00000000000083f5a3a3f54da5208dd9711ad4660a08f0c84493d672898fe4ce40cee97c0a15d4971f"], 0x90}, 0x1, 0x0, 0x0, 0x44840}, 0x40000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r7) utimensat(r8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x100000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={r6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r9, 0x7fff) sendfile(r5, r9, 0x0, 0x8040fffffffd) 02:19:49 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x42, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00@\x00\x00', @ANYRES32=r3, @ANYBLOB="09000a0004000b00040010000c00010062617369630000000400020008000500047f00000c0002000800040001000000080002000400000008000100a2c300000800050030040000100001006d61746368616c6c0002000000000200080001000500ffff0800f2c9934c2cbe8a3b982ab1daa6ba955adce7929995f7165e273cf64d83e6536c00000000000083f5a3a3f54da5208dd9711ad4660a08f0c84493d672898fe4ce40cee97c0a15d4971f"], 0x90}, 0x1, 0x0, 0x0, 0x44840}, 0x40000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r7) utimensat(r8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x100000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={r6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r9, 0x7fff) sendfile(r5, r9, 0x0, 0x8040fffffffd) 02:19:49 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x42, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00@\x00\x00', @ANYRES32=r3, @ANYBLOB="09000a0004000b00040010000c00010062617369630000000400020008000500047f00000c0002000800040001000000080002000400000008000100a2c300000800050030040000100001006d61746368616c6c0002000000000200080001000500ffff0800f2c9934c2cbe8a3b982ab1daa6ba955adce7929995f7165e273cf64d83e6536c00000000000083f5a3a3f54da5208dd9711ad4660a08f0c84493d672898fe4ce40cee97c0a15d4971f"], 0x90}, 0x1, 0x0, 0x0, 0x44840}, 0x40000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r7) utimensat(r8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x100000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={r6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r9, 0x7fff) sendfile(r5, r9, 0x0, 0x8040fffffffd) 02:19:49 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x42, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00@\x00\x00', @ANYRES32=r3, @ANYBLOB="09000a0004000b00040010000c00010062617369630000000400020008000500047f00000c0002000800040001000000080002000400000008000100a2c300000800050030040000100001006d61746368616c6c0002000000000200080001000500ffff0800f2c9934c2cbe8a3b982ab1daa6ba955adce7929995f7165e273cf64d83e6536c00000000000083f5a3a3f54da5208dd9711ad4660a08f0c84493d672898fe4ce40cee97c0a15d4971f"], 0x90}, 0x1, 0x0, 0x0, 0x44840}, 0x40000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r7) utimensat(r8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x100000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={r6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r9, 0x7fff) sendfile(r5, r9, 0x0, 0x8040fffffffd) 02:19:49 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x42, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00@\x00\x00', @ANYRES32=r3, @ANYBLOB="09000a0004000b00040010000c00010062617369630000000400020008000500047f00000c0002000800040001000000080002000400000008000100a2c300000800050030040000100001006d61746368616c6c0002000000000200080001000500ffff0800f2c9934c2cbe8a3b982ab1daa6ba955adce7929995f7165e273cf64d83e6536c00000000000083f5a3a3f54da5208dd9711ad4660a08f0c84493d672898fe4ce40cee97c0a15d4971f"], 0x90}, 0x1, 0x0, 0x0, 0x44840}, 0x40000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r7) utimensat(r8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x100000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={r6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r9, 0x7fff) sendfile(r5, r9, 0x0, 0x8040fffffffd) 02:19:49 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x42, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00@\x00\x00', @ANYRES32=r3, @ANYBLOB="09000a0004000b00040010000c00010062617369630000000400020008000500047f00000c0002000800040001000000080002000400000008000100a2c300000800050030040000100001006d61746368616c6c0002000000000200080001000500ffff0800f2c9934c2cbe8a3b982ab1daa6ba955adce7929995f7165e273cf64d83e6536c00000000000083f5a3a3f54da5208dd9711ad4660a08f0c84493d672898fe4ce40cee97c0a15d4971f"], 0x90}, 0x1, 0x0, 0x0, 0x44840}, 0x40000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r7) utimensat(r8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x100000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={r6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r9, 0x7fff) sendfile(r5, r9, 0x0, 0x8040fffffffd) 02:19:49 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x42, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00@\x00\x00', @ANYRES32=r3, @ANYBLOB="09000a0004000b00040010000c00010062617369630000000400020008000500047f00000c0002000800040001000000080002000400000008000100a2c300000800050030040000100001006d61746368616c6c0002000000000200080001000500ffff0800f2c9934c2cbe8a3b982ab1daa6ba955adce7929995f7165e273cf64d83e6536c00000000000083f5a3a3f54da5208dd9711ad4660a08f0c84493d672898fe4ce40cee97c0a15d4971f"], 0x90}, 0x1, 0x0, 0x0, 0x44840}, 0x40000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r7) utimensat(r8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x100000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={r6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r9, 0x7fff) sendfile(r5, r9, 0x0, 0x8040fffffffd) 02:19:49 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x42, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00@\x00\x00', @ANYRES32=r3, @ANYBLOB="09000a0004000b00040010000c00010062617369630000000400020008000500047f00000c0002000800040001000000080002000400000008000100a2c300000800050030040000100001006d61746368616c6c0002000000000200080001000500ffff0800f2c9934c2cbe8a3b982ab1daa6ba955adce7929995f7165e273cf64d83e6536c00000000000083f5a3a3f54da5208dd9711ad4660a08f0c84493d672898fe4ce40cee97c0a15d4971f"], 0x90}, 0x1, 0x0, 0x0, 0x44840}, 0x40000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r7) utimensat(r8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x100000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={r6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r9, 0x7fff) sendfile(r5, r9, 0x0, 0x8040fffffffd) 02:19:49 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x42, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00@\x00\x00', @ANYRES32=r3, @ANYBLOB="09000a0004000b00040010000c00010062617369630000000400020008000500047f00000c0002000800040001000000080002000400000008000100a2c300000800050030040000100001006d61746368616c6c0002000000000200080001000500ffff0800f2c9934c2cbe8a3b982ab1daa6ba955adce7929995f7165e273cf64d83e6536c00000000000083f5a3a3f54da5208dd9711ad4660a08f0c84493d672898fe4ce40cee97c0a15d4971f"], 0x90}, 0x1, 0x0, 0x0, 0x44840}, 0x40000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r7) utimensat(r8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x100000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={r6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r9, 0x7fff) sendfile(r5, r9, 0x0, 0x8040fffffffd) 02:19:49 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x42, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00@\x00\x00', @ANYRES32=r3, @ANYBLOB="09000a0004000b00040010000c00010062617369630000000400020008000500047f00000c0002000800040001000000080002000400000008000100a2c300000800050030040000100001006d61746368616c6c0002000000000200080001000500ffff0800f2c9934c2cbe8a3b982ab1daa6ba955adce7929995f7165e273cf64d83e6536c00000000000083f5a3a3f54da5208dd9711ad4660a08f0c84493d672898fe4ce40cee97c0a15d4971f"], 0x90}, 0x1, 0x0, 0x0, 0x44840}, 0x40000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r7) utimensat(r8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x100000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={r6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r9, 0x7fff) sendfile(r5, r9, 0x0, 0x8040fffffffd) 02:19:50 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x42, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00@\x00\x00', @ANYRES32=r3, @ANYBLOB="09000a0004000b00040010000c00010062617369630000000400020008000500047f00000c0002000800040001000000080002000400000008000100a2c300000800050030040000100001006d61746368616c6c0002000000000200080001000500ffff0800f2c9934c2cbe8a3b982ab1daa6ba955adce7929995f7165e273cf64d83e6536c00000000000083f5a3a3f54da5208dd9711ad4660a08f0c84493d672898fe4ce40cee97c0a15d4971f"], 0x90}, 0x1, 0x0, 0x0, 0x44840}, 0x40000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r7) utimensat(r8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x100000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={r6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r9, 0x7fff) sendfile(r5, r9, 0x0, 0x8040fffffffd) 02:19:50 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x42, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00@\x00\x00', @ANYRES32=r3, @ANYBLOB="09000a0004000b00040010000c00010062617369630000000400020008000500047f00000c0002000800040001000000080002000400000008000100a2c300000800050030040000100001006d61746368616c6c0002000000000200080001000500ffff0800f2c9934c2cbe8a3b982ab1daa6ba955adce7929995f7165e273cf64d83e6536c00000000000083f5a3a3f54da5208dd9711ad4660a08f0c84493d672898fe4ce40cee97c0a15d4971f"], 0x90}, 0x1, 0x0, 0x0, 0x44840}, 0x40000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r7) utimensat(r8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x100000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={r6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r9, 0x7fff) sendfile(r5, r9, 0x0, 0x8040fffffffd) 02:19:50 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x42, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00@\x00\x00', @ANYRES32=r3, @ANYBLOB="09000a0004000b00040010000c00010062617369630000000400020008000500047f00000c0002000800040001000000080002000400000008000100a2c300000800050030040000100001006d61746368616c6c0002000000000200080001000500ffff0800f2c9934c2cbe8a3b982ab1daa6ba955adce7929995f7165e273cf64d83e6536c00000000000083f5a3a3f54da5208dd9711ad4660a08f0c84493d672898fe4ce40cee97c0a15d4971f"], 0x90}, 0x1, 0x0, 0x0, 0x44840}, 0x40000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r7) utimensat(r8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x100000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={r6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r9, 0x7fff) sendfile(r5, r9, 0x0, 0x8040fffffffd) 02:19:50 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x42, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00@\x00\x00', @ANYRES32=r3, @ANYBLOB="09000a0004000b00040010000c00010062617369630000000400020008000500047f00000c0002000800040001000000080002000400000008000100a2c300000800050030040000100001006d61746368616c6c0002000000000200080001000500ffff0800f2c9934c2cbe8a3b982ab1daa6ba955adce7929995f7165e273cf64d83e6536c00000000000083f5a3a3f54da5208dd9711ad4660a08f0c84493d672898fe4ce40cee97c0a15d4971f"], 0x90}, 0x1, 0x0, 0x0, 0x44840}, 0x40000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r7) utimensat(r8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x100000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={r6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r9, 0x7fff) sendfile(r5, r9, 0x0, 0x8040fffffffd) 02:19:50 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x42, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00@\x00\x00', @ANYRES32=r3, @ANYBLOB="09000a0004000b00040010000c00010062617369630000000400020008000500047f00000c0002000800040001000000080002000400000008000100a2c300000800050030040000100001006d61746368616c6c0002000000000200080001000500ffff0800f2c9934c2cbe8a3b982ab1daa6ba955adce7929995f7165e273cf64d83e6536c00000000000083f5a3a3f54da5208dd9711ad4660a08f0c84493d672898fe4ce40cee97c0a15d4971f"], 0x90}, 0x1, 0x0, 0x0, 0x44840}, 0x40000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r7) utimensat(r8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x100000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={r6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r9, 0x7fff) sendfile(r5, r9, 0x0, 0x8040fffffffd) 02:19:50 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x42, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00@\x00\x00', @ANYRES32=r3, @ANYBLOB="09000a0004000b00040010000c00010062617369630000000400020008000500047f00000c0002000800040001000000080002000400000008000100a2c300000800050030040000100001006d61746368616c6c0002000000000200080001000500ffff0800f2c9934c2cbe8a3b982ab1daa6ba955adce7929995f7165e273cf64d83e6536c00000000000083f5a3a3f54da5208dd9711ad4660a08f0c84493d672898fe4ce40cee97c0a15d4971f"], 0x90}, 0x1, 0x0, 0x0, 0x44840}, 0x40000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r7) utimensat(r8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x100000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={r6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r9, 0x7fff) sendfile(r5, r9, 0x0, 0x8040fffffffd) 02:19:50 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x42, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00@\x00\x00', @ANYRES32=r3, @ANYBLOB="09000a0004000b00040010000c00010062617369630000000400020008000500047f00000c0002000800040001000000080002000400000008000100a2c300000800050030040000100001006d61746368616c6c0002000000000200080001000500ffff0800f2c9934c2cbe8a3b982ab1daa6ba955adce7929995f7165e273cf64d83e6536c00000000000083f5a3a3f54da5208dd9711ad4660a08f0c84493d672898fe4ce40cee97c0a15d4971f"], 0x90}, 0x1, 0x0, 0x0, 0x44840}, 0x40000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r7) utimensat(r8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x100000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={r6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r9, 0x7fff) sendfile(r5, r9, 0x0, 0x8040fffffffd) 02:19:51 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x42, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00@\x00\x00', @ANYRES32=r3, @ANYBLOB="09000a0004000b00040010000c00010062617369630000000400020008000500047f00000c0002000800040001000000080002000400000008000100a2c300000800050030040000100001006d61746368616c6c0002000000000200080001000500ffff0800f2c9934c2cbe8a3b982ab1daa6ba955adce7929995f7165e273cf64d83e6536c00000000000083f5a3a3f54da5208dd9711ad4660a08f0c84493d672898fe4ce40cee97c0a15d4971f"], 0x90}, 0x1, 0x0, 0x0, 0x44840}, 0x40000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r7) utimensat(r8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x100000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={r6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r9, 0x7fff) sendfile(r5, r9, 0x0, 0x8040fffffffd) 02:19:51 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0x804000, 0x28120001) fallocate(r0, 0x100000003, 0x804000, 0x28120001) 02:19:51 executing program 5: r0 = socket(0x10, 0x802, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x38, &(0x7f0000000000), 0x20a154cc) 02:19:51 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x42, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00@\x00\x00', @ANYRES32=r3, @ANYBLOB="09000a0004000b00040010000c00010062617369630000000400020008000500047f00000c0002000800040001000000080002000400000008000100a2c300000800050030040000100001006d61746368616c6c0002000000000200080001000500ffff0800f2c9934c2cbe8a3b982ab1daa6ba955adce7929995f7165e273cf64d83e6536c00000000000083f5a3a3f54da5208dd9711ad4660a08f0c84493d672898fe4ce40cee97c0a15d4971f"], 0x90}, 0x1, 0x0, 0x0, 0x44840}, 0x40000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r7) utimensat(r8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x100000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={r6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r9, 0x7fff) sendfile(r5, r9, 0x0, 0x8040fffffffd) 02:19:51 executing program 0: getgroups(0x2, &(0x7f0000000100)=[0xffffffffffffffff, 0xffffffffffffffff]) setgid(r0) 02:19:51 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0x804000, 0x28120001) fallocate(r0, 0x100000003, 0x804000, 0x28120001) 02:19:51 executing program 0: getgroups(0x2, &(0x7f0000000100)=[0xffffffffffffffff, 0xffffffffffffffff]) setgid(r0) 02:19:51 executing program 5: r0 = socket(0x10, 0x802, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x38, &(0x7f0000000000), 0x20a154cc) 02:19:51 executing program 4: r0 = socket(0x10, 0x802, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x38, &(0x7f0000000000), 0x20a154cc) 02:19:51 executing program 3: getgroups(0x2, &(0x7f0000000100)=[0xffffffffffffffff, 0xffffffffffffffff]) setgid(r0) 02:19:51 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x42, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00@\x00\x00', @ANYRES32=r3, @ANYBLOB="09000a0004000b00040010000c00010062617369630000000400020008000500047f00000c0002000800040001000000080002000400000008000100a2c300000800050030040000100001006d61746368616c6c0002000000000200080001000500ffff0800f2c9934c2cbe8a3b982ab1daa6ba955adce7929995f7165e273cf64d83e6536c00000000000083f5a3a3f54da5208dd9711ad4660a08f0c84493d672898fe4ce40cee97c0a15d4971f"], 0x90}, 0x1, 0x0, 0x0, 0x44840}, 0x40000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r7) utimensat(r8, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x100000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={r6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r9, 0x7fff) sendfile(r5, r9, 0x0, 0x8040fffffffd) 02:19:52 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0x804000, 0x28120001) fallocate(r0, 0x100000003, 0x804000, 0x28120001) 02:19:52 executing program 0: getgroups(0x2, &(0x7f0000000100)=[0xffffffffffffffff, 0xffffffffffffffff]) setgid(r0) 02:19:52 executing program 5: r0 = socket(0x10, 0x802, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x38, &(0x7f0000000000), 0x20a154cc) 02:19:52 executing program 3: getgroups(0x2, &(0x7f0000000100)=[0xffffffffffffffff, 0xffffffffffffffff]) setgid(r0) 02:19:52 executing program 4: r0 = socket(0x10, 0x802, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x38, &(0x7f0000000000), 0x20a154cc) 02:19:52 executing program 5: r0 = socket(0x10, 0x802, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x38, &(0x7f0000000000), 0x20a154cc) 02:19:52 executing program 0: getgroups(0x2, &(0x7f0000000100)=[0xffffffffffffffff, 0xffffffffffffffff]) setgid(r0) 02:19:52 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0x804000, 0x28120001) fallocate(r0, 0x100000003, 0x804000, 0x28120001) 02:19:52 executing program 4: r0 = socket(0x10, 0x802, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x38, &(0x7f0000000000), 0x20a154cc) 02:19:52 executing program 3: getgroups(0x2, &(0x7f0000000100)=[0xffffffffffffffff, 0xffffffffffffffff]) setgid(r0) 02:19:52 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0x804000, 0x28120001) fallocate(r0, 0x100000003, 0x804000, 0x28120001) 02:19:52 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0x804000, 0x28120001) fallocate(r0, 0x100000003, 0x804000, 0x28120001) 02:19:52 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0x804000, 0x28120001) fallocate(r0, 0x100000003, 0x804000, 0x28120001) 02:19:52 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0x804000, 0x28120001) fallocate(r0, 0x100000003, 0x804000, 0x28120001) 02:19:53 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0x804000, 0x28120001) fallocate(r0, 0x100000003, 0x804000, 0x28120001) 02:19:53 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0x804000, 0x28120001) fallocate(r0, 0x100000003, 0x804000, 0x28120001) 02:19:53 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0x804000, 0x28120001) fallocate(r0, 0x100000003, 0x804000, 0x28120001) 02:19:53 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0x804000, 0x28120001) fallocate(r0, 0x100000003, 0x804000, 0x28120001) 02:19:53 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0x804000, 0x28120001) fallocate(r0, 0x100000003, 0x804000, 0x28120001) 02:19:53 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0x804000, 0x28120001) fallocate(r0, 0x100000003, 0x804000, 0x28120001) 02:19:53 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0x804000, 0x28120001) fallocate(r0, 0x100000003, 0x804000, 0x28120001) 02:19:53 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0x804000, 0x28120001) fallocate(r0, 0x100000003, 0x804000, 0x28120001) 02:19:53 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0x804000, 0x28120001) fallocate(r0, 0x100000003, 0x804000, 0x28120001) 02:19:54 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0x804000, 0x28120001) fallocate(r0, 0x100000003, 0x804000, 0x28120001) 02:19:54 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0x804000, 0x28120001) fallocate(r0, 0x100000003, 0x804000, 0x28120001) 02:19:54 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0x804000, 0x28120001) fallocate(r0, 0x100000003, 0x804000, 0x28120001) 02:19:54 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0x804000, 0x28120001) fallocate(r0, 0x100000003, 0x804000, 0x28120001) 02:19:54 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_STD(r0, 0x4020940d, 0x0) 02:19:54 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNSETFILTEREBPF(r0, 0x54e3, 0x0) 02:19:54 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_STD(r0, 0x4020940d, 0x0) 02:19:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:54 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r0, &(0x7f00000002c0), &(0x7f00000003c0)=""/151}, 0x20) 02:19:54 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0x804000, 0x28120001) fallocate(r0, 0x100000003, 0x804000, 0x28120001) 02:19:54 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x14000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, &(0x7f0000000080)=0x7) 02:19:54 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNSETFILTEREBPF(r0, 0x54e3, 0x0) [ 79.121850][ T7882] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:19:54 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_STD(r0, 0x4020940d, 0x0) 02:19:54 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r0, &(0x7f00000002c0), &(0x7f00000003c0)=""/151}, 0x20) 02:19:55 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r0, &(0x7f00000002c0), &(0x7f00000003c0)=""/151}, 0x20) 02:19:55 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_STD(r0, 0x4020940d, 0x0) 02:19:55 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNSETFILTEREBPF(r0, 0x54e3, 0x0) [ 79.652781][ T7890] overlayfs: filesystem on './file0' not supported as upperdir 02:19:55 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r0, &(0x7f00000002c0), &(0x7f00000003c0)=""/151}, 0x20) 02:19:55 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r0, &(0x7f00000002c0), &(0x7f00000003c0)=""/151}, 0x20) 02:19:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:55 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNSETFILTEREBPF(r0, 0x54e3, 0x0) 02:19:55 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x14000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, &(0x7f0000000080)=0x7) 02:19:55 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x14000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, &(0x7f0000000080)=0x7) 02:19:55 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r0, &(0x7f00000002c0), &(0x7f00000003c0)=""/151}, 0x20) 02:19:55 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r0, &(0x7f00000002c0), &(0x7f00000003c0)=""/151}, 0x20) 02:19:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 80.556198][ T7931] overlayfs: workdir and upperdir must reside under the same mount 02:19:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:56 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x14000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, &(0x7f0000000080)=0x7) 02:19:56 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x14000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, &(0x7f0000000080)=0x7) 02:19:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:57 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x14000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, &(0x7f0000000080)=0x7) 02:19:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:57 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x14000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, &(0x7f0000000080)=0x7) 02:19:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:58 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x14000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, &(0x7f0000000080)=0x7) 02:19:59 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x14000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, &(0x7f0000000080)=0x7) 02:19:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:59 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x14000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, &(0x7f0000000080)=0x7) [ 84.016139][ T7998] overlayfs: workdir and upperdir must reside under the same mount 02:19:59 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x14000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, &(0x7f0000000080)=0x7) 02:19:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNSETFILTEREBPF(r0, 0x54e3, 0x0) 02:19:59 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev4\x00', 0x0, 0x20880) ioctl$VIDIOC_QUERYCTRL(r0, 0x80885659, 0x0) 02:19:59 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x14000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, &(0x7f0000000080)=0x7) [ 84.639685][ T8011] overlayfs: workdir and upperdir must reside under the same mount 02:20:00 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev4\x00', 0x0, 0x20880) ioctl$VIDIOC_QUERYCTRL(r0, 0x80885659, 0x0) 02:20:00 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNSETFILTEREBPF(r0, 0x54e3, 0x0) 02:20:00 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev4\x00', 0x0, 0x20880) ioctl$VIDIOC_QUERYCTRL(r0, 0x80885659, 0x0) 02:20:00 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x14000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, &(0x7f0000000080)=0x7) 02:20:00 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x14000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, &(0x7f0000000080)=0x7) 02:20:00 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev4\x00', 0x0, 0x20880) ioctl$VIDIOC_QUERYCTRL(r0, 0x80885659, 0x0) 02:20:00 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev4\x00', 0x0, 0x20880) ioctl$VIDIOC_QUERYCTRL(r0, 0x80885659, 0x0) 02:20:00 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x14000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, &(0x7f0000000080)=0x7) 02:20:00 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNSETFILTEREBPF(r0, 0x54e3, 0x0) 02:20:01 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev4\x00', 0x0, 0x20880) ioctl$VIDIOC_QUERYCTRL(r0, 0x80885659, 0x0) 02:20:01 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev4\x00', 0x0, 0x20880) ioctl$VIDIOC_QUERYCTRL(r0, 0x80885659, 0x0) 02:20:01 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x5e831, 0xffffffffffffffff, 0x0) 02:20:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:20:01 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x14000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, &(0x7f0000000080)=0x7) [ 85.742523][ T8048] overlayfs: workdir and upperdir must reside under the same mount 02:20:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x10000, 0x0, 0x2004}, 0x10) 02:20:01 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 02:20:01 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="72d08acc715ed0776428"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd6e) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 02:20:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:20:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x10000, 0x0, 0x2004}, 0x10) [ 86.291856][ T8069] overlayfs: workdir and upperdir must reside under the same mount 02:20:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x10000, 0x0, 0x2004}, 0x10) 02:20:02 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="72d08acc715ed0776428"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd6e) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 02:20:02 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="72d08acc715ed0776428"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd6e) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 02:20:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x10000, 0x0, 0x2004}, 0x10) 02:20:02 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x5e831, 0xffffffffffffffff, 0x0) 02:20:02 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="72d08acc715ed0776428"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd6e) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 02:20:02 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="72d08acc715ed0776428"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd6e) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 02:20:02 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x5e831, 0xffffffffffffffff, 0x0) 02:20:04 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 02:20:04 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="72d08acc715ed0776428"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd6e) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 02:20:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:20:04 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="72d08acc715ed0776428"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd6e) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 02:20:04 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x5e831, 0xffffffffffffffff, 0x0) 02:20:04 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x5e831, 0xffffffffffffffff, 0x0) 02:20:05 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 02:20:05 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x5e831, 0xffffffffffffffff, 0x0) 02:20:05 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 02:20:05 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x5e831, 0xffffffffffffffff, 0x0) 02:20:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:20:05 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x5e831, 0xffffffffffffffff, 0x0) 02:20:11 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 02:20:11 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x5e831, 0xffffffffffffffff, 0x0) 02:20:11 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x5e831, 0xffffffffffffffff, 0x0) 02:20:11 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x5e831, 0xffffffffffffffff, 0x0) 02:20:11 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="72d08acc715ed0776428"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd6e) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 02:20:12 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="72d08acc715ed0776428"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd6e) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 02:20:12 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="72d08acc715ed0776428"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd6e) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 02:20:12 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x5e831, 0xffffffffffffffff, 0x0) 02:20:13 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 02:20:13 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x5e831, 0xffffffffffffffff, 0x0) 02:20:13 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x5e831, 0xffffffffffffffff, 0x0) 02:20:13 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="72d08acc715ed0776428"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd6e) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 02:20:25 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 02:20:25 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="72d08acc715ed0776428"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd6e) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 02:20:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:20:25 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x5e831, 0xffffffffffffffff, 0x0) 02:20:25 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x5e831, 0xffffffffffffffff, 0x0) 02:20:25 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="72d08acc715ed0776428"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd6e) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 02:20:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:20:26 executing program 1: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r6 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r7, 0x40084504, &(0x7f0000000000)) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084504, &(0x7f0000000000)) r8 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r8, 0x40084504, &(0x7f0000000000)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r9 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r9, 0x40084504, &(0x7f0000000000)) syz_emit_ethernet(0x7, &(0x7f0000000700)=ANY=[@ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRES32=0x0, @ANYRES64=r7, @ANYRES16=r4, @ANYBLOB="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", @ANYRESDEC=r6, @ANYRESHEX, @ANYRES16=0x0], @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="bd87e48581b8ed2806ab6e5563097b231179e9761439dbc3e190ad18a5549621472fc3bd1369c07b643cd303d469ccfb963cd2e3b4a6df2d40c320788d0ede77fab8f920d4ed510e9c312754ad715eefe83039040fc5b890792e2455a04e2868363a91289edf0ad3c0337ebed7411c6cd5ae0831f98c28ea11f017e9c35a0de284730a94a31642e7822f39b8acf7aec2f5aba7de8bb7796bff5ef5507839446bf20e0efe5d0cae2e0b569932e15ad8ce9f48f3b06d39a5ad538468ef74a626605ca4554fd2d56edca481d71b378e2eebf7a53d676c55900bd5afe3cc3716236127f6c8a9e43fad79348956bd4f", @ANYPTR, @ANYRES16=r4], @ANYRES16, @ANYRESOCT=r8, @ANYRESDEC, @ANYRESHEX, @ANYBLOB="b65ae23c56a455ba1f07b834392cfd1e1e829266c8244ac2964f6c966f54cfb277aea1c0a7b72be3578ade3d41b256c024001ad71bb73a338796072405d73d26"], @ANYBLOB="43507d7d023df352b7d2eb0f895a18395fa4021d7117db8ba019672d685e724265adf39b718a6d0996c6605b3a9a5511ea39367d465511d78c22b42b0dea4d2408045206037fe4f01724f47f2b251fe27b3c8d400df69d24db1db299c9d6dfec18", @ANYRES16=r9, @ANYBLOB="d216d97b28c26fd2747212bec995265a2f4bc20d0e92dc763d63eb5147639ac80e09dc189217075afc369a6ebdc0d4d154c5685c6e0e80d19291873f1d7051950dd7368706d395094aa046", @ANYBLOB="67911396bf1891d36f662252838bec0684a4a721021803589be33b1de671f87d63485938f56cc0849af5e6dddc145ba524debc0207c2963ef7b12702d582de5f04a8298574c81006fb9bf433ae8399d2d1c1aec0d73394aac813f3fa4699ad5e1d4fd783050bbe7c44d78cf778b1aafc2d4d64", @ANYRESDEC], 0x0) 02:20:26 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000280)="11dca50d5e0bcfe47bf070") request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 02:20:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:20:26 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x1) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x5) 02:20:26 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000280)="11dca50d5e0bcfe47bf070") request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 02:20:40 executing program 2: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r6 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r7, 0x40084504, &(0x7f0000000000)) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084504, &(0x7f0000000000)) r8 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r8, 0x40084504, &(0x7f0000000000)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r9 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r9, 0x40084504, &(0x7f0000000000)) syz_emit_ethernet(0x7, &(0x7f0000000700)=ANY=[@ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRES32=0x0, @ANYRES64=r7, @ANYRES16=r4, @ANYBLOB="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", @ANYRESDEC=r6, @ANYRESHEX, @ANYRES16=0x0], @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="bd87e48581b8ed2806ab6e5563097b231179e9761439dbc3e190ad18a5549621472fc3bd1369c07b643cd303d469ccfb963cd2e3b4a6df2d40c320788d0ede77fab8f920d4ed510e9c312754ad715eefe83039040fc5b890792e2455a04e2868363a91289edf0ad3c0337ebed7411c6cd5ae0831f98c28ea11f017e9c35a0de284730a94a31642e7822f39b8acf7aec2f5aba7de8bb7796bff5ef5507839446bf20e0efe5d0cae2e0b569932e15ad8ce9f48f3b06d39a5ad538468ef74a626605ca4554fd2d56edca481d71b378e2eebf7a53d676c55900bd5afe3cc3716236127f6c8a9e43fad79348956bd4f", @ANYPTR, @ANYRES16=r4], @ANYRES16, @ANYRESOCT=r8, @ANYRESDEC, @ANYRESHEX, @ANYBLOB="b65ae23c56a455ba1f07b834392cfd1e1e829266c8244ac2964f6c966f54cfb277aea1c0a7b72be3578ade3d41b256c024001ad71bb73a338796072405d73d26"], @ANYBLOB="43507d7d023df352b7d2eb0f895a18395fa4021d7117db8ba019672d685e724265adf39b718a6d0996c6605b3a9a5511ea39367d465511d78c22b42b0dea4d2408045206037fe4f01724f47f2b251fe27b3c8d400df69d24db1db299c9d6dfec18", @ANYRES16=r9, @ANYBLOB="d216d97b28c26fd2747212bec995265a2f4bc20d0e92dc763d63eb5147639ac80e09dc189217075afc369a6ebdc0d4d154c5685c6e0e80d19291873f1d7051950dd7368706d395094aa046", @ANYBLOB="67911396bf1891d36f662252838bec0684a4a721021803589be33b1de671f87d63485938f56cc0849af5e6dddc145ba524debc0207c2963ef7b12702d582de5f04a8298574c81006fb9bf433ae8399d2d1c1aec0d73394aac813f3fa4699ad5e1d4fd783050bbe7c44d78cf778b1aafc2d4d64", @ANYRESDEC], 0x0) 02:20:40 executing program 1: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r6 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r7, 0x40084504, &(0x7f0000000000)) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084504, &(0x7f0000000000)) r8 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r8, 0x40084504, &(0x7f0000000000)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r9 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r9, 0x40084504, &(0x7f0000000000)) syz_emit_ethernet(0x7, &(0x7f0000000700)=ANY=[@ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRES32=0x0, @ANYRES64=r7, @ANYRES16=r4, @ANYBLOB="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", @ANYRESDEC=r6, @ANYRESHEX, @ANYRES16=0x0], @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="bd87e48581b8ed2806ab6e5563097b231179e9761439dbc3e190ad18a5549621472fc3bd1369c07b643cd303d469ccfb963cd2e3b4a6df2d40c320788d0ede77fab8f920d4ed510e9c312754ad715eefe83039040fc5b890792e2455a04e2868363a91289edf0ad3c0337ebed7411c6cd5ae0831f98c28ea11f017e9c35a0de284730a94a31642e7822f39b8acf7aec2f5aba7de8bb7796bff5ef5507839446bf20e0efe5d0cae2e0b569932e15ad8ce9f48f3b06d39a5ad538468ef74a626605ca4554fd2d56edca481d71b378e2eebf7a53d676c55900bd5afe3cc3716236127f6c8a9e43fad79348956bd4f", @ANYPTR, @ANYRES16=r4], @ANYRES16, @ANYRESOCT=r8, @ANYRESDEC, @ANYRESHEX, @ANYBLOB="b65ae23c56a455ba1f07b834392cfd1e1e829266c8244ac2964f6c966f54cfb277aea1c0a7b72be3578ade3d41b256c024001ad71bb73a338796072405d73d26"], @ANYBLOB="43507d7d023df352b7d2eb0f895a18395fa4021d7117db8ba019672d685e724265adf39b718a6d0996c6605b3a9a5511ea39367d465511d78c22b42b0dea4d2408045206037fe4f01724f47f2b251fe27b3c8d400df69d24db1db299c9d6dfec18", @ANYRES16=r9, @ANYBLOB="d216d97b28c26fd2747212bec995265a2f4bc20d0e92dc763d63eb5147639ac80e09dc189217075afc369a6ebdc0d4d154c5685c6e0e80d19291873f1d7051950dd7368706d395094aa046", @ANYBLOB="67911396bf1891d36f662252838bec0684a4a721021803589be33b1de671f87d63485938f56cc0849af5e6dddc145ba524debc0207c2963ef7b12702d582de5f04a8298574c81006fb9bf433ae8399d2d1c1aec0d73394aac813f3fa4699ad5e1d4fd783050bbe7c44d78cf778b1aafc2d4d64", @ANYRESDEC], 0x0) 02:20:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:20:40 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000280)="11dca50d5e0bcfe47bf070") request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 02:20:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:20:40 executing program 0: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r6 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r7, 0x40084504, &(0x7f0000000000)) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084504, &(0x7f0000000000)) r8 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r8, 0x40084504, &(0x7f0000000000)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r9 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r9, 0x40084504, &(0x7f0000000000)) syz_emit_ethernet(0x7, &(0x7f0000000700)=ANY=[@ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRES32=0x0, @ANYRES64=r7, @ANYRES16=r4, @ANYBLOB="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", @ANYRESDEC=r6, @ANYRESHEX, @ANYRES16=0x0], @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="bd87e48581b8ed2806ab6e5563097b231179e9761439dbc3e190ad18a5549621472fc3bd1369c07b643cd303d469ccfb963cd2e3b4a6df2d40c320788d0ede77fab8f920d4ed510e9c312754ad715eefe83039040fc5b890792e2455a04e2868363a91289edf0ad3c0337ebed7411c6cd5ae0831f98c28ea11f017e9c35a0de284730a94a31642e7822f39b8acf7aec2f5aba7de8bb7796bff5ef5507839446bf20e0efe5d0cae2e0b569932e15ad8ce9f48f3b06d39a5ad538468ef74a626605ca4554fd2d56edca481d71b378e2eebf7a53d676c55900bd5afe3cc3716236127f6c8a9e43fad79348956bd4f", @ANYPTR, @ANYRES16=r4], @ANYRES16, @ANYRESOCT=r8, @ANYRESDEC, @ANYRESHEX, @ANYBLOB="b65ae23c56a455ba1f07b834392cfd1e1e829266c8244ac2964f6c966f54cfb277aea1c0a7b72be3578ade3d41b256c024001ad71bb73a338796072405d73d26"], @ANYBLOB="43507d7d023df352b7d2eb0f895a18395fa4021d7117db8ba019672d685e724265adf39b718a6d0996c6605b3a9a5511ea39367d465511d78c22b42b0dea4d2408045206037fe4f01724f47f2b251fe27b3c8d400df69d24db1db299c9d6dfec18", @ANYRES16=r9, @ANYBLOB="d216d97b28c26fd2747212bec995265a2f4bc20d0e92dc763d63eb5147639ac80e09dc189217075afc369a6ebdc0d4d154c5685c6e0e80d19291873f1d7051950dd7368706d395094aa046", @ANYBLOB="67911396bf1891d36f662252838bec0684a4a721021803589be33b1de671f87d63485938f56cc0849af5e6dddc145ba524debc0207c2963ef7b12702d582de5f04a8298574c81006fb9bf433ae8399d2d1c1aec0d73394aac813f3fa4699ad5e1d4fd783050bbe7c44d78cf778b1aafc2d4d64", @ANYRESDEC], 0x0) 02:20:41 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000280)="11dca50d5e0bcfe47bf070") request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 02:20:41 executing program 5: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r6 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r7, 0x40084504, &(0x7f0000000000)) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084504, &(0x7f0000000000)) r8 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r8, 0x40084504, &(0x7f0000000000)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r9 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r9, 0x40084504, &(0x7f0000000000)) syz_emit_ethernet(0x7, &(0x7f0000000700)=ANY=[@ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRES32=0x0, @ANYRES64=r7, @ANYRES16=r4, @ANYBLOB="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", @ANYRESDEC=r6, @ANYRESHEX, @ANYRES16=0x0], @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="bd87e48581b8ed2806ab6e5563097b231179e9761439dbc3e190ad18a5549621472fc3bd1369c07b643cd303d469ccfb963cd2e3b4a6df2d40c320788d0ede77fab8f920d4ed510e9c312754ad715eefe83039040fc5b890792e2455a04e2868363a91289edf0ad3c0337ebed7411c6cd5ae0831f98c28ea11f017e9c35a0de284730a94a31642e7822f39b8acf7aec2f5aba7de8bb7796bff5ef5507839446bf20e0efe5d0cae2e0b569932e15ad8ce9f48f3b06d39a5ad538468ef74a626605ca4554fd2d56edca481d71b378e2eebf7a53d676c55900bd5afe3cc3716236127f6c8a9e43fad79348956bd4f", @ANYPTR, @ANYRES16=r4], @ANYRES16, @ANYRESOCT=r8, @ANYRESDEC, @ANYRESHEX, @ANYBLOB="b65ae23c56a455ba1f07b834392cfd1e1e829266c8244ac2964f6c966f54cfb277aea1c0a7b72be3578ade3d41b256c024001ad71bb73a338796072405d73d26"], @ANYBLOB="43507d7d023df352b7d2eb0f895a18395fa4021d7117db8ba019672d685e724265adf39b718a6d0996c6605b3a9a5511ea39367d465511d78c22b42b0dea4d2408045206037fe4f01724f47f2b251fe27b3c8d400df69d24db1db299c9d6dfec18", @ANYRES16=r9, @ANYBLOB="d216d97b28c26fd2747212bec995265a2f4bc20d0e92dc763d63eb5147639ac80e09dc189217075afc369a6ebdc0d4d154c5685c6e0e80d19291873f1d7051950dd7368706d395094aa046", @ANYBLOB="67911396bf1891d36f662252838bec0684a4a721021803589be33b1de671f87d63485938f56cc0849af5e6dddc145ba524debc0207c2963ef7b12702d582de5f04a8298574c81006fb9bf433ae8399d2d1c1aec0d73394aac813f3fa4699ad5e1d4fd783050bbe7c44d78cf778b1aafc2d4d64", @ANYRESDEC], 0x0) 02:20:41 executing program 1: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r6 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r7, 0x40084504, &(0x7f0000000000)) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084504, &(0x7f0000000000)) r8 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r8, 0x40084504, &(0x7f0000000000)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r9 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r9, 0x40084504, &(0x7f0000000000)) syz_emit_ethernet(0x7, &(0x7f0000000700)=ANY=[@ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRES32=0x0, @ANYRES64=r7, @ANYRES16=r4, @ANYBLOB="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", @ANYRESDEC=r6, @ANYRESHEX, @ANYRES16=0x0], @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="bd87e48581b8ed2806ab6e5563097b231179e9761439dbc3e190ad18a5549621472fc3bd1369c07b643cd303d469ccfb963cd2e3b4a6df2d40c320788d0ede77fab8f920d4ed510e9c312754ad715eefe83039040fc5b890792e2455a04e2868363a91289edf0ad3c0337ebed7411c6cd5ae0831f98c28ea11f017e9c35a0de284730a94a31642e7822f39b8acf7aec2f5aba7de8bb7796bff5ef5507839446bf20e0efe5d0cae2e0b569932e15ad8ce9f48f3b06d39a5ad538468ef74a626605ca4554fd2d56edca481d71b378e2eebf7a53d676c55900bd5afe3cc3716236127f6c8a9e43fad79348956bd4f", @ANYPTR, @ANYRES16=r4], @ANYRES16, @ANYRESOCT=r8, @ANYRESDEC, @ANYRESHEX, @ANYBLOB="b65ae23c56a455ba1f07b834392cfd1e1e829266c8244ac2964f6c966f54cfb277aea1c0a7b72be3578ade3d41b256c024001ad71bb73a338796072405d73d26"], @ANYBLOB="43507d7d023df352b7d2eb0f895a18395fa4021d7117db8ba019672d685e724265adf39b718a6d0996c6605b3a9a5511ea39367d465511d78c22b42b0dea4d2408045206037fe4f01724f47f2b251fe27b3c8d400df69d24db1db299c9d6dfec18", @ANYRES16=r9, @ANYBLOB="d216d97b28c26fd2747212bec995265a2f4bc20d0e92dc763d63eb5147639ac80e09dc189217075afc369a6ebdc0d4d154c5685c6e0e80d19291873f1d7051950dd7368706d395094aa046", @ANYBLOB="67911396bf1891d36f662252838bec0684a4a721021803589be33b1de671f87d63485938f56cc0849af5e6dddc145ba524debc0207c2963ef7b12702d582de5f04a8298574c81006fb9bf433ae8399d2d1c1aec0d73394aac813f3fa4699ad5e1d4fd783050bbe7c44d78cf778b1aafc2d4d64", @ANYRESDEC], 0x0) 02:20:41 executing program 4: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r6 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r7, 0x40084504, &(0x7f0000000000)) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084504, &(0x7f0000000000)) r8 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r8, 0x40084504, &(0x7f0000000000)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r9 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r9, 0x40084504, &(0x7f0000000000)) syz_emit_ethernet(0x7, &(0x7f0000000700)=ANY=[@ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRES32=0x0, @ANYRES64=r7, @ANYRES16=r4, @ANYBLOB="894cd1bd54f4d0b6be7164ae33997852a45b8dc471e1e26f39e25b2e710cc1759e8a42a6ac9220fe05b24b84bf05025b3f2d8ed04d30766d6bef69edb89cc69beae554d03949092544f4f3b5e036ea66a4029b3ef45a0ab7d8e5bbf03f91b25d6e9ccd3b0746829c38e83a9544de01babecdefd5d24a2f0159d4c1c8a55868fc67f97e8bc40d7eb5c3c399bcd0cd05ccb63b84449bc11a34d4997321ba283ac278b98529a81aa205b01fdac82f45111ccb2a7c8e7ab6686e04790f5a8942aaf777788cdaa0dab675656b1c64da58abcd2c987378d88afec02c7830246c2980864f374d8b1afc117cb09a0fa8ebffd8770b3698da963a2ce02075b535bed83d6c6e26936bc8799801b37153e1ad7d27bc69c440c06d3b1948f1ff133779ef237e138d8d5870a8e93a2ff8af0595c207c40efe959d0df9701ce0a4f06ddbbd3de2c9a4757886a2d96a4896b6021bc8f9b5c03242398f4e09a08922ca1b", @ANYRESDEC=r6, @ANYRESHEX, @ANYRES16=0x0], @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="bd87e48581b8ed2806ab6e5563097b231179e9761439dbc3e190ad18a5549621472fc3bd1369c07b643cd303d469ccfb963cd2e3b4a6df2d40c320788d0ede77fab8f920d4ed510e9c312754ad715eefe83039040fc5b890792e2455a04e2868363a91289edf0ad3c0337ebed7411c6cd5ae0831f98c28ea11f017e9c35a0de284730a94a31642e7822f39b8acf7aec2f5aba7de8bb7796bff5ef5507839446bf20e0efe5d0cae2e0b569932e15ad8ce9f48f3b06d39a5ad538468ef74a626605ca4554fd2d56edca481d71b378e2eebf7a53d676c55900bd5afe3cc3716236127f6c8a9e43fad79348956bd4f", @ANYPTR, @ANYRES16=r4], @ANYRES16, @ANYRESOCT=r8, @ANYRESDEC, @ANYRESHEX, @ANYBLOB="b65ae23c56a455ba1f07b834392cfd1e1e829266c8244ac2964f6c966f54cfb277aea1c0a7b72be3578ade3d41b256c024001ad71bb73a338796072405d73d26"], @ANYBLOB="43507d7d023df352b7d2eb0f895a18395fa4021d7117db8ba019672d685e724265adf39b718a6d0996c6605b3a9a5511ea39367d465511d78c22b42b0dea4d2408045206037fe4f01724f47f2b251fe27b3c8d400df69d24db1db299c9d6dfec18", @ANYRES16=r9, @ANYBLOB="d216d97b28c26fd2747212bec995265a2f4bc20d0e92dc763d63eb5147639ac80e09dc189217075afc369a6ebdc0d4d154c5685c6e0e80d19291873f1d7051950dd7368706d395094aa046", @ANYBLOB="67911396bf1891d36f662252838bec0684a4a721021803589be33b1de671f87d63485938f56cc0849af5e6dddc145ba524debc0207c2963ef7b12702d582de5f04a8298574c81006fb9bf433ae8399d2d1c1aec0d73394aac813f3fa4699ad5e1d4fd783050bbe7c44d78cf778b1aafc2d4d64", @ANYRESDEC], 0x0) 02:20:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:20:42 executing program 5: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r6 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r7, 0x40084504, &(0x7f0000000000)) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084504, &(0x7f0000000000)) r8 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r8, 0x40084504, &(0x7f0000000000)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r9 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r9, 0x40084504, &(0x7f0000000000)) syz_emit_ethernet(0x7, &(0x7f0000000700)=ANY=[@ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRES32=0x0, @ANYRES64=r7, @ANYRES16=r4, @ANYBLOB="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", @ANYRESDEC=r6, @ANYRESHEX, @ANYRES16=0x0], @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="bd87e48581b8ed2806ab6e5563097b231179e9761439dbc3e190ad18a5549621472fc3bd1369c07b643cd303d469ccfb963cd2e3b4a6df2d40c320788d0ede77fab8f920d4ed510e9c312754ad715eefe83039040fc5b890792e2455a04e2868363a91289edf0ad3c0337ebed7411c6cd5ae0831f98c28ea11f017e9c35a0de284730a94a31642e7822f39b8acf7aec2f5aba7de8bb7796bff5ef5507839446bf20e0efe5d0cae2e0b569932e15ad8ce9f48f3b06d39a5ad538468ef74a626605ca4554fd2d56edca481d71b378e2eebf7a53d676c55900bd5afe3cc3716236127f6c8a9e43fad79348956bd4f", @ANYPTR, @ANYRES16=r4], @ANYRES16, @ANYRESOCT=r8, @ANYRESDEC, @ANYRESHEX, @ANYBLOB="b65ae23c56a455ba1f07b834392cfd1e1e829266c8244ac2964f6c966f54cfb277aea1c0a7b72be3578ade3d41b256c024001ad71bb73a338796072405d73d26"], @ANYBLOB="43507d7d023df352b7d2eb0f895a18395fa4021d7117db8ba019672d685e724265adf39b718a6d0996c6605b3a9a5511ea39367d465511d78c22b42b0dea4d2408045206037fe4f01724f47f2b251fe27b3c8d400df69d24db1db299c9d6dfec18", @ANYRES16=r9, @ANYBLOB="d216d97b28c26fd2747212bec995265a2f4bc20d0e92dc763d63eb5147639ac80e09dc189217075afc369a6ebdc0d4d154c5685c6e0e80d19291873f1d7051950dd7368706d395094aa046", @ANYBLOB="67911396bf1891d36f662252838bec0684a4a721021803589be33b1de671f87d63485938f56cc0849af5e6dddc145ba524debc0207c2963ef7b12702d582de5f04a8298574c81006fb9bf433ae8399d2d1c1aec0d73394aac813f3fa4699ad5e1d4fd783050bbe7c44d78cf778b1aafc2d4d64", @ANYRESDEC], 0x0) 02:20:52 executing program 2: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r6 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r7, 0x40084504, &(0x7f0000000000)) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084504, &(0x7f0000000000)) r8 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r8, 0x40084504, &(0x7f0000000000)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r9 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r9, 0x40084504, &(0x7f0000000000)) syz_emit_ethernet(0x7, &(0x7f0000000700)=ANY=[@ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRES32=0x0, @ANYRES64=r7, @ANYRES16=r4, @ANYBLOB="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", @ANYRESDEC=r6, @ANYRESHEX, @ANYRES16=0x0], @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="bd87e48581b8ed2806ab6e5563097b231179e9761439dbc3e190ad18a5549621472fc3bd1369c07b643cd303d469ccfb963cd2e3b4a6df2d40c320788d0ede77fab8f920d4ed510e9c312754ad715eefe83039040fc5b890792e2455a04e2868363a91289edf0ad3c0337ebed7411c6cd5ae0831f98c28ea11f017e9c35a0de284730a94a31642e7822f39b8acf7aec2f5aba7de8bb7796bff5ef5507839446bf20e0efe5d0cae2e0b569932e15ad8ce9f48f3b06d39a5ad538468ef74a626605ca4554fd2d56edca481d71b378e2eebf7a53d676c55900bd5afe3cc3716236127f6c8a9e43fad79348956bd4f", @ANYPTR, @ANYRES16=r4], @ANYRES16, @ANYRESOCT=r8, @ANYRESDEC, @ANYRESHEX, @ANYBLOB="b65ae23c56a455ba1f07b834392cfd1e1e829266c8244ac2964f6c966f54cfb277aea1c0a7b72be3578ade3d41b256c024001ad71bb73a338796072405d73d26"], @ANYBLOB="43507d7d023df352b7d2eb0f895a18395fa4021d7117db8ba019672d685e724265adf39b718a6d0996c6605b3a9a5511ea39367d465511d78c22b42b0dea4d2408045206037fe4f01724f47f2b251fe27b3c8d400df69d24db1db299c9d6dfec18", @ANYRES16=r9, @ANYBLOB="d216d97b28c26fd2747212bec995265a2f4bc20d0e92dc763d63eb5147639ac80e09dc189217075afc369a6ebdc0d4d154c5685c6e0e80d19291873f1d7051950dd7368706d395094aa046", @ANYBLOB="67911396bf1891d36f662252838bec0684a4a721021803589be33b1de671f87d63485938f56cc0849af5e6dddc145ba524debc0207c2963ef7b12702d582de5f04a8298574c81006fb9bf433ae8399d2d1c1aec0d73394aac813f3fa4699ad5e1d4fd783050bbe7c44d78cf778b1aafc2d4d64", @ANYRESDEC], 0x0) 02:20:52 executing program 3: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r6 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r7, 0x40084504, &(0x7f0000000000)) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084504, &(0x7f0000000000)) r8 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r8, 0x40084504, &(0x7f0000000000)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r9 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r9, 0x40084504, &(0x7f0000000000)) syz_emit_ethernet(0x7, &(0x7f0000000700)=ANY=[@ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRES32=0x0, @ANYRES64=r7, @ANYRES16=r4, @ANYBLOB="894cd1bd54f4d0b6be7164ae33997852a45b8dc471e1e26f39e25b2e710cc1759e8a42a6ac9220fe05b24b84bf05025b3f2d8ed04d30766d6bef69edb89cc69beae554d03949092544f4f3b5e036ea66a4029b3ef45a0ab7d8e5bbf03f91b25d6e9ccd3b0746829c38e83a9544de01babecdefd5d24a2f0159d4c1c8a55868fc67f97e8bc40d7eb5c3c399bcd0cd05ccb63b84449bc11a34d4997321ba283ac278b98529a81aa205b01fdac82f45111ccb2a7c8e7ab6686e04790f5a8942aaf777788cdaa0dab675656b1c64da58abcd2c987378d88afec02c7830246c2980864f374d8b1afc117cb09a0fa8ebffd8770b3698da963a2ce02075b535bed83d6c6e26936bc8799801b37153e1ad7d27bc69c440c06d3b1948f1ff133779ef237e138d8d5870a8e93a2ff8af0595c207c40efe959d0df9701ce0a4f06ddbbd3de2c9a4757886a2d96a4896b6021bc8f9b5c03242398f4e09a08922ca1b", @ANYRESDEC=r6, @ANYRESHEX, @ANYRES16=0x0], @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="bd87e48581b8ed2806ab6e5563097b231179e9761439dbc3e190ad18a5549621472fc3bd1369c07b643cd303d469ccfb963cd2e3b4a6df2d40c320788d0ede77fab8f920d4ed510e9c312754ad715eefe83039040fc5b890792e2455a04e2868363a91289edf0ad3c0337ebed7411c6cd5ae0831f98c28ea11f017e9c35a0de284730a94a31642e7822f39b8acf7aec2f5aba7de8bb7796bff5ef5507839446bf20e0efe5d0cae2e0b569932e15ad8ce9f48f3b06d39a5ad538468ef74a626605ca4554fd2d56edca481d71b378e2eebf7a53d676c55900bd5afe3cc3716236127f6c8a9e43fad79348956bd4f", @ANYPTR, @ANYRES16=r4], @ANYRES16, @ANYRESOCT=r8, @ANYRESDEC, @ANYRESHEX, @ANYBLOB="b65ae23c56a455ba1f07b834392cfd1e1e829266c8244ac2964f6c966f54cfb277aea1c0a7b72be3578ade3d41b256c024001ad71bb73a338796072405d73d26"], @ANYBLOB="43507d7d023df352b7d2eb0f895a18395fa4021d7117db8ba019672d685e724265adf39b718a6d0996c6605b3a9a5511ea39367d465511d78c22b42b0dea4d2408045206037fe4f01724f47f2b251fe27b3c8d400df69d24db1db299c9d6dfec18", @ANYRES16=r9, @ANYBLOB="d216d97b28c26fd2747212bec995265a2f4bc20d0e92dc763d63eb5147639ac80e09dc189217075afc369a6ebdc0d4d154c5685c6e0e80d19291873f1d7051950dd7368706d395094aa046", @ANYBLOB="67911396bf1891d36f662252838bec0684a4a721021803589be33b1de671f87d63485938f56cc0849af5e6dddc145ba524debc0207c2963ef7b12702d582de5f04a8298574c81006fb9bf433ae8399d2d1c1aec0d73394aac813f3fa4699ad5e1d4fd783050bbe7c44d78cf778b1aafc2d4d64", @ANYRESDEC], 0x0) 02:20:52 executing program 1: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r6 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r7, 0x40084504, &(0x7f0000000000)) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084504, &(0x7f0000000000)) r8 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r8, 0x40084504, &(0x7f0000000000)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r9 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r9, 0x40084504, &(0x7f0000000000)) syz_emit_ethernet(0x7, &(0x7f0000000700)=ANY=[@ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRES32=0x0, @ANYRES64=r7, @ANYRES16=r4, @ANYBLOB="894cd1bd54f4d0b6be7164ae33997852a45b8dc471e1e26f39e25b2e710cc1759e8a42a6ac9220fe05b24b84bf05025b3f2d8ed04d30766d6bef69edb89cc69beae554d03949092544f4f3b5e036ea66a4029b3ef45a0ab7d8e5bbf03f91b25d6e9ccd3b0746829c38e83a9544de01babecdefd5d24a2f0159d4c1c8a55868fc67f97e8bc40d7eb5c3c399bcd0cd05ccb63b84449bc11a34d4997321ba283ac278b98529a81aa205b01fdac82f45111ccb2a7c8e7ab6686e04790f5a8942aaf777788cdaa0dab675656b1c64da58abcd2c987378d88afec02c7830246c2980864f374d8b1afc117cb09a0fa8ebffd8770b3698da963a2ce02075b535bed83d6c6e26936bc8799801b37153e1ad7d27bc69c440c06d3b1948f1ff133779ef237e138d8d5870a8e93a2ff8af0595c207c40efe959d0df9701ce0a4f06ddbbd3de2c9a4757886a2d96a4896b6021bc8f9b5c03242398f4e09a08922ca1b", @ANYRESDEC=r6, @ANYRESHEX, @ANYRES16=0x0], @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="bd87e48581b8ed2806ab6e5563097b231179e9761439dbc3e190ad18a5549621472fc3bd1369c07b643cd303d469ccfb963cd2e3b4a6df2d40c320788d0ede77fab8f920d4ed510e9c312754ad715eefe83039040fc5b890792e2455a04e2868363a91289edf0ad3c0337ebed7411c6cd5ae0831f98c28ea11f017e9c35a0de284730a94a31642e7822f39b8acf7aec2f5aba7de8bb7796bff5ef5507839446bf20e0efe5d0cae2e0b569932e15ad8ce9f48f3b06d39a5ad538468ef74a626605ca4554fd2d56edca481d71b378e2eebf7a53d676c55900bd5afe3cc3716236127f6c8a9e43fad79348956bd4f", @ANYPTR, @ANYRES16=r4], @ANYRES16, @ANYRESOCT=r8, @ANYRESDEC, @ANYRESHEX, @ANYBLOB="b65ae23c56a455ba1f07b834392cfd1e1e829266c8244ac2964f6c966f54cfb277aea1c0a7b72be3578ade3d41b256c024001ad71bb73a338796072405d73d26"], @ANYBLOB="43507d7d023df352b7d2eb0f895a18395fa4021d7117db8ba019672d685e724265adf39b718a6d0996c6605b3a9a5511ea39367d465511d78c22b42b0dea4d2408045206037fe4f01724f47f2b251fe27b3c8d400df69d24db1db299c9d6dfec18", @ANYRES16=r9, @ANYBLOB="d216d97b28c26fd2747212bec995265a2f4bc20d0e92dc763d63eb5147639ac80e09dc189217075afc369a6ebdc0d4d154c5685c6e0e80d19291873f1d7051950dd7368706d395094aa046", @ANYBLOB="67911396bf1891d36f662252838bec0684a4a721021803589be33b1de671f87d63485938f56cc0849af5e6dddc145ba524debc0207c2963ef7b12702d582de5f04a8298574c81006fb9bf433ae8399d2d1c1aec0d73394aac813f3fa4699ad5e1d4fd783050bbe7c44d78cf778b1aafc2d4d64", @ANYRESDEC], 0x0) 02:20:52 executing program 5: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r6 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r7, 0x40084504, &(0x7f0000000000)) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084504, &(0x7f0000000000)) r8 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r8, 0x40084504, &(0x7f0000000000)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r9 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r9, 0x40084504, &(0x7f0000000000)) syz_emit_ethernet(0x7, &(0x7f0000000700)=ANY=[@ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRES32=0x0, @ANYRES64=r7, @ANYRES16=r4, @ANYBLOB="894cd1bd54f4d0b6be7164ae33997852a45b8dc471e1e26f39e25b2e710cc1759e8a42a6ac9220fe05b24b84bf05025b3f2d8ed04d30766d6bef69edb89cc69beae554d03949092544f4f3b5e036ea66a4029b3ef45a0ab7d8e5bbf03f91b25d6e9ccd3b0746829c38e83a9544de01babecdefd5d24a2f0159d4c1c8a55868fc67f97e8bc40d7eb5c3c399bcd0cd05ccb63b84449bc11a34d4997321ba283ac278b98529a81aa205b01fdac82f45111ccb2a7c8e7ab6686e04790f5a8942aaf777788cdaa0dab675656b1c64da58abcd2c987378d88afec02c7830246c2980864f374d8b1afc117cb09a0fa8ebffd8770b3698da963a2ce02075b535bed83d6c6e26936bc8799801b37153e1ad7d27bc69c440c06d3b1948f1ff133779ef237e138d8d5870a8e93a2ff8af0595c207c40efe959d0df9701ce0a4f06ddbbd3de2c9a4757886a2d96a4896b6021bc8f9b5c03242398f4e09a08922ca1b", @ANYRESDEC=r6, @ANYRESHEX, @ANYRES16=0x0], @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="bd87e48581b8ed2806ab6e5563097b231179e9761439dbc3e190ad18a5549621472fc3bd1369c07b643cd303d469ccfb963cd2e3b4a6df2d40c320788d0ede77fab8f920d4ed510e9c312754ad715eefe83039040fc5b890792e2455a04e2868363a91289edf0ad3c0337ebed7411c6cd5ae0831f98c28ea11f017e9c35a0de284730a94a31642e7822f39b8acf7aec2f5aba7de8bb7796bff5ef5507839446bf20e0efe5d0cae2e0b569932e15ad8ce9f48f3b06d39a5ad538468ef74a626605ca4554fd2d56edca481d71b378e2eebf7a53d676c55900bd5afe3cc3716236127f6c8a9e43fad79348956bd4f", @ANYPTR, @ANYRES16=r4], @ANYRES16, @ANYRESOCT=r8, @ANYRESDEC, @ANYRESHEX, @ANYBLOB="b65ae23c56a455ba1f07b834392cfd1e1e829266c8244ac2964f6c966f54cfb277aea1c0a7b72be3578ade3d41b256c024001ad71bb73a338796072405d73d26"], @ANYBLOB="43507d7d023df352b7d2eb0f895a18395fa4021d7117db8ba019672d685e724265adf39b718a6d0996c6605b3a9a5511ea39367d465511d78c22b42b0dea4d2408045206037fe4f01724f47f2b251fe27b3c8d400df69d24db1db299c9d6dfec18", @ANYRES16=r9, @ANYBLOB="d216d97b28c26fd2747212bec995265a2f4bc20d0e92dc763d63eb5147639ac80e09dc189217075afc369a6ebdc0d4d154c5685c6e0e80d19291873f1d7051950dd7368706d395094aa046", @ANYBLOB="67911396bf1891d36f662252838bec0684a4a721021803589be33b1de671f87d63485938f56cc0849af5e6dddc145ba524debc0207c2963ef7b12702d582de5f04a8298574c81006fb9bf433ae8399d2d1c1aec0d73394aac813f3fa4699ad5e1d4fd783050bbe7c44d78cf778b1aafc2d4d64", @ANYRESDEC], 0x0) 02:20:52 executing program 4: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r6 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r7, 0x40084504, &(0x7f0000000000)) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084504, &(0x7f0000000000)) r8 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r8, 0x40084504, &(0x7f0000000000)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r9 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r9, 0x40084504, &(0x7f0000000000)) syz_emit_ethernet(0x7, &(0x7f0000000700)=ANY=[@ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRES32=0x0, @ANYRES64=r7, @ANYRES16=r4, @ANYBLOB="894cd1bd54f4d0b6be7164ae33997852a45b8dc471e1e26f39e25b2e710cc1759e8a42a6ac9220fe05b24b84bf05025b3f2d8ed04d30766d6bef69edb89cc69beae554d03949092544f4f3b5e036ea66a4029b3ef45a0ab7d8e5bbf03f91b25d6e9ccd3b0746829c38e83a9544de01babecdefd5d24a2f0159d4c1c8a55868fc67f97e8bc40d7eb5c3c399bcd0cd05ccb63b84449bc11a34d4997321ba283ac278b98529a81aa205b01fdac82f45111ccb2a7c8e7ab6686e04790f5a8942aaf777788cdaa0dab675656b1c64da58abcd2c987378d88afec02c7830246c2980864f374d8b1afc117cb09a0fa8ebffd8770b3698da963a2ce02075b535bed83d6c6e26936bc8799801b37153e1ad7d27bc69c440c06d3b1948f1ff133779ef237e138d8d5870a8e93a2ff8af0595c207c40efe959d0df9701ce0a4f06ddbbd3de2c9a4757886a2d96a4896b6021bc8f9b5c03242398f4e09a08922ca1b", @ANYRESDEC=r6, @ANYRESHEX, @ANYRES16=0x0], @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="bd87e48581b8ed2806ab6e5563097b231179e9761439dbc3e190ad18a5549621472fc3bd1369c07b643cd303d469ccfb963cd2e3b4a6df2d40c320788d0ede77fab8f920d4ed510e9c312754ad715eefe83039040fc5b890792e2455a04e2868363a91289edf0ad3c0337ebed7411c6cd5ae0831f98c28ea11f017e9c35a0de284730a94a31642e7822f39b8acf7aec2f5aba7de8bb7796bff5ef5507839446bf20e0efe5d0cae2e0b569932e15ad8ce9f48f3b06d39a5ad538468ef74a626605ca4554fd2d56edca481d71b378e2eebf7a53d676c55900bd5afe3cc3716236127f6c8a9e43fad79348956bd4f", @ANYPTR, @ANYRES16=r4], @ANYRES16, @ANYRESOCT=r8, @ANYRESDEC, @ANYRESHEX, @ANYBLOB="b65ae23c56a455ba1f07b834392cfd1e1e829266c8244ac2964f6c966f54cfb277aea1c0a7b72be3578ade3d41b256c024001ad71bb73a338796072405d73d26"], @ANYBLOB="43507d7d023df352b7d2eb0f895a18395fa4021d7117db8ba019672d685e724265adf39b718a6d0996c6605b3a9a5511ea39367d465511d78c22b42b0dea4d2408045206037fe4f01724f47f2b251fe27b3c8d400df69d24db1db299c9d6dfec18", @ANYRES16=r9, @ANYBLOB="d216d97b28c26fd2747212bec995265a2f4bc20d0e92dc763d63eb5147639ac80e09dc189217075afc369a6ebdc0d4d154c5685c6e0e80d19291873f1d7051950dd7368706d395094aa046", @ANYBLOB="67911396bf1891d36f662252838bec0684a4a721021803589be33b1de671f87d63485938f56cc0849af5e6dddc145ba524debc0207c2963ef7b12702d582de5f04a8298574c81006fb9bf433ae8399d2d1c1aec0d73394aac813f3fa4699ad5e1d4fd783050bbe7c44d78cf778b1aafc2d4d64", @ANYRESDEC], 0x0) 02:20:52 executing program 0: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r6 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r7, 0x40084504, &(0x7f0000000000)) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084504, &(0x7f0000000000)) r8 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r8, 0x40084504, &(0x7f0000000000)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r9 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r9, 0x40084504, &(0x7f0000000000)) syz_emit_ethernet(0x7, &(0x7f0000000700)=ANY=[@ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRES32=0x0, @ANYRES64=r7, @ANYRES16=r4, @ANYBLOB="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", @ANYRESDEC=r6, @ANYRESHEX, @ANYRES16=0x0], @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="bd87e48581b8ed2806ab6e5563097b231179e9761439dbc3e190ad18a5549621472fc3bd1369c07b643cd303d469ccfb963cd2e3b4a6df2d40c320788d0ede77fab8f920d4ed510e9c312754ad715eefe83039040fc5b890792e2455a04e2868363a91289edf0ad3c0337ebed7411c6cd5ae0831f98c28ea11f017e9c35a0de284730a94a31642e7822f39b8acf7aec2f5aba7de8bb7796bff5ef5507839446bf20e0efe5d0cae2e0b569932e15ad8ce9f48f3b06d39a5ad538468ef74a626605ca4554fd2d56edca481d71b378e2eebf7a53d676c55900bd5afe3cc3716236127f6c8a9e43fad79348956bd4f", @ANYPTR, @ANYRES16=r4], @ANYRES16, @ANYRESOCT=r8, @ANYRESDEC, @ANYRESHEX, @ANYBLOB="b65ae23c56a455ba1f07b834392cfd1e1e829266c8244ac2964f6c966f54cfb277aea1c0a7b72be3578ade3d41b256c024001ad71bb73a338796072405d73d26"], @ANYBLOB="43507d7d023df352b7d2eb0f895a18395fa4021d7117db8ba019672d685e724265adf39b718a6d0996c6605b3a9a5511ea39367d465511d78c22b42b0dea4d2408045206037fe4f01724f47f2b251fe27b3c8d400df69d24db1db299c9d6dfec18", @ANYRES16=r9, @ANYBLOB="d216d97b28c26fd2747212bec995265a2f4bc20d0e92dc763d63eb5147639ac80e09dc189217075afc369a6ebdc0d4d154c5685c6e0e80d19291873f1d7051950dd7368706d395094aa046", @ANYBLOB="67911396bf1891d36f662252838bec0684a4a721021803589be33b1de671f87d63485938f56cc0849af5e6dddc145ba524debc0207c2963ef7b12702d582de5f04a8298574c81006fb9bf433ae8399d2d1c1aec0d73394aac813f3fa4699ad5e1d4fd783050bbe7c44d78cf778b1aafc2d4d64", @ANYRESDEC], 0x0) 02:20:53 executing program 3: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r6 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r7, 0x40084504, &(0x7f0000000000)) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084504, &(0x7f0000000000)) r8 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r8, 0x40084504, &(0x7f0000000000)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r9 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r9, 0x40084504, &(0x7f0000000000)) syz_emit_ethernet(0x7, &(0x7f0000000700)=ANY=[@ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRES32=0x0, @ANYRES64=r7, @ANYRES16=r4, @ANYBLOB="894cd1bd54f4d0b6be7164ae33997852a45b8dc471e1e26f39e25b2e710cc1759e8a42a6ac9220fe05b24b84bf05025b3f2d8ed04d30766d6bef69edb89cc69beae554d03949092544f4f3b5e036ea66a4029b3ef45a0ab7d8e5bbf03f91b25d6e9ccd3b0746829c38e83a9544de01babecdefd5d24a2f0159d4c1c8a55868fc67f97e8bc40d7eb5c3c399bcd0cd05ccb63b84449bc11a34d4997321ba283ac278b98529a81aa205b01fdac82f45111ccb2a7c8e7ab6686e04790f5a8942aaf777788cdaa0dab675656b1c64da58abcd2c987378d88afec02c7830246c2980864f374d8b1afc117cb09a0fa8ebffd8770b3698da963a2ce02075b535bed83d6c6e26936bc8799801b37153e1ad7d27bc69c440c06d3b1948f1ff133779ef237e138d8d5870a8e93a2ff8af0595c207c40efe959d0df9701ce0a4f06ddbbd3de2c9a4757886a2d96a4896b6021bc8f9b5c03242398f4e09a08922ca1b", @ANYRESDEC=r6, @ANYRESHEX, @ANYRES16=0x0], @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="bd87e48581b8ed2806ab6e5563097b231179e9761439dbc3e190ad18a5549621472fc3bd1369c07b643cd303d469ccfb963cd2e3b4a6df2d40c320788d0ede77fab8f920d4ed510e9c312754ad715eefe83039040fc5b890792e2455a04e2868363a91289edf0ad3c0337ebed7411c6cd5ae0831f98c28ea11f017e9c35a0de284730a94a31642e7822f39b8acf7aec2f5aba7de8bb7796bff5ef5507839446bf20e0efe5d0cae2e0b569932e15ad8ce9f48f3b06d39a5ad538468ef74a626605ca4554fd2d56edca481d71b378e2eebf7a53d676c55900bd5afe3cc3716236127f6c8a9e43fad79348956bd4f", @ANYPTR, @ANYRES16=r4], @ANYRES16, @ANYRESOCT=r8, @ANYRESDEC, @ANYRESHEX, @ANYBLOB="b65ae23c56a455ba1f07b834392cfd1e1e829266c8244ac2964f6c966f54cfb277aea1c0a7b72be3578ade3d41b256c024001ad71bb73a338796072405d73d26"], @ANYBLOB="43507d7d023df352b7d2eb0f895a18395fa4021d7117db8ba019672d685e724265adf39b718a6d0996c6605b3a9a5511ea39367d465511d78c22b42b0dea4d2408045206037fe4f01724f47f2b251fe27b3c8d400df69d24db1db299c9d6dfec18", @ANYRES16=r9, @ANYBLOB="d216d97b28c26fd2747212bec995265a2f4bc20d0e92dc763d63eb5147639ac80e09dc189217075afc369a6ebdc0d4d154c5685c6e0e80d19291873f1d7051950dd7368706d395094aa046", @ANYBLOB="67911396bf1891d36f662252838bec0684a4a721021803589be33b1de671f87d63485938f56cc0849af5e6dddc145ba524debc0207c2963ef7b12702d582de5f04a8298574c81006fb9bf433ae8399d2d1c1aec0d73394aac813f3fa4699ad5e1d4fd783050bbe7c44d78cf778b1aafc2d4d64", @ANYRESDEC], 0x0) 02:20:53 executing program 5: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r6 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r7, 0x40084504, &(0x7f0000000000)) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084504, &(0x7f0000000000)) r8 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r8, 0x40084504, &(0x7f0000000000)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r9 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r9, 0x40084504, &(0x7f0000000000)) syz_emit_ethernet(0x7, &(0x7f0000000700)=ANY=[@ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRES32=0x0, @ANYRES64=r7, @ANYRES16=r4, @ANYBLOB="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", @ANYRESDEC=r6, @ANYRESHEX, @ANYRES16=0x0], @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="bd87e48581b8ed2806ab6e5563097b231179e9761439dbc3e190ad18a5549621472fc3bd1369c07b643cd303d469ccfb963cd2e3b4a6df2d40c320788d0ede77fab8f920d4ed510e9c312754ad715eefe83039040fc5b890792e2455a04e2868363a91289edf0ad3c0337ebed7411c6cd5ae0831f98c28ea11f017e9c35a0de284730a94a31642e7822f39b8acf7aec2f5aba7de8bb7796bff5ef5507839446bf20e0efe5d0cae2e0b569932e15ad8ce9f48f3b06d39a5ad538468ef74a626605ca4554fd2d56edca481d71b378e2eebf7a53d676c55900bd5afe3cc3716236127f6c8a9e43fad79348956bd4f", @ANYPTR, @ANYRES16=r4], @ANYRES16, @ANYRESOCT=r8, @ANYRESDEC, @ANYRESHEX, @ANYBLOB="b65ae23c56a455ba1f07b834392cfd1e1e829266c8244ac2964f6c966f54cfb277aea1c0a7b72be3578ade3d41b256c024001ad71bb73a338796072405d73d26"], @ANYBLOB="43507d7d023df352b7d2eb0f895a18395fa4021d7117db8ba019672d685e724265adf39b718a6d0996c6605b3a9a5511ea39367d465511d78c22b42b0dea4d2408045206037fe4f01724f47f2b251fe27b3c8d400df69d24db1db299c9d6dfec18", @ANYRES16=r9, @ANYBLOB="d216d97b28c26fd2747212bec995265a2f4bc20d0e92dc763d63eb5147639ac80e09dc189217075afc369a6ebdc0d4d154c5685c6e0e80d19291873f1d7051950dd7368706d395094aa046", @ANYBLOB="67911396bf1891d36f662252838bec0684a4a721021803589be33b1de671f87d63485938f56cc0849af5e6dddc145ba524debc0207c2963ef7b12702d582de5f04a8298574c81006fb9bf433ae8399d2d1c1aec0d73394aac813f3fa4699ad5e1d4fd783050bbe7c44d78cf778b1aafc2d4d64", @ANYRESDEC], 0x0) 02:20:53 executing program 1: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r6 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r7, 0x40084504, &(0x7f0000000000)) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084504, &(0x7f0000000000)) r8 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r8, 0x40084504, &(0x7f0000000000)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r9 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r9, 0x40084504, &(0x7f0000000000)) syz_emit_ethernet(0x7, &(0x7f0000000700)=ANY=[@ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRES32=0x0, @ANYRES64=r7, @ANYRES16=r4, @ANYBLOB="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", @ANYRESDEC=r6, @ANYRESHEX, @ANYRES16=0x0], @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="bd87e48581b8ed2806ab6e5563097b231179e9761439dbc3e190ad18a5549621472fc3bd1369c07b643cd303d469ccfb963cd2e3b4a6df2d40c320788d0ede77fab8f920d4ed510e9c312754ad715eefe83039040fc5b890792e2455a04e2868363a91289edf0ad3c0337ebed7411c6cd5ae0831f98c28ea11f017e9c35a0de284730a94a31642e7822f39b8acf7aec2f5aba7de8bb7796bff5ef5507839446bf20e0efe5d0cae2e0b569932e15ad8ce9f48f3b06d39a5ad538468ef74a626605ca4554fd2d56edca481d71b378e2eebf7a53d676c55900bd5afe3cc3716236127f6c8a9e43fad79348956bd4f", @ANYPTR, @ANYRES16=r4], @ANYRES16, @ANYRESOCT=r8, @ANYRESDEC, @ANYRESHEX, @ANYBLOB="b65ae23c56a455ba1f07b834392cfd1e1e829266c8244ac2964f6c966f54cfb277aea1c0a7b72be3578ade3d41b256c024001ad71bb73a338796072405d73d26"], @ANYBLOB="43507d7d023df352b7d2eb0f895a18395fa4021d7117db8ba019672d685e724265adf39b718a6d0996c6605b3a9a5511ea39367d465511d78c22b42b0dea4d2408045206037fe4f01724f47f2b251fe27b3c8d400df69d24db1db299c9d6dfec18", @ANYRES16=r9, @ANYBLOB="d216d97b28c26fd2747212bec995265a2f4bc20d0e92dc763d63eb5147639ac80e09dc189217075afc369a6ebdc0d4d154c5685c6e0e80d19291873f1d7051950dd7368706d395094aa046", @ANYBLOB="67911396bf1891d36f662252838bec0684a4a721021803589be33b1de671f87d63485938f56cc0849af5e6dddc145ba524debc0207c2963ef7b12702d582de5f04a8298574c81006fb9bf433ae8399d2d1c1aec0d73394aac813f3fa4699ad5e1d4fd783050bbe7c44d78cf778b1aafc2d4d64", @ANYRESDEC], 0x0) 02:20:53 executing program 4: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r6 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r7, 0x40084504, &(0x7f0000000000)) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084504, &(0x7f0000000000)) r8 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r8, 0x40084504, &(0x7f0000000000)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r9 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r9, 0x40084504, &(0x7f0000000000)) syz_emit_ethernet(0x7, &(0x7f0000000700)=ANY=[@ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRES32=0x0, @ANYRES64=r7, @ANYRES16=r4, @ANYBLOB="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", @ANYRESDEC=r6, @ANYRESHEX, @ANYRES16=0x0], @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="bd87e48581b8ed2806ab6e5563097b231179e9761439dbc3e190ad18a5549621472fc3bd1369c07b643cd303d469ccfb963cd2e3b4a6df2d40c320788d0ede77fab8f920d4ed510e9c312754ad715eefe83039040fc5b890792e2455a04e2868363a91289edf0ad3c0337ebed7411c6cd5ae0831f98c28ea11f017e9c35a0de284730a94a31642e7822f39b8acf7aec2f5aba7de8bb7796bff5ef5507839446bf20e0efe5d0cae2e0b569932e15ad8ce9f48f3b06d39a5ad538468ef74a626605ca4554fd2d56edca481d71b378e2eebf7a53d676c55900bd5afe3cc3716236127f6c8a9e43fad79348956bd4f", @ANYPTR, @ANYRES16=r4], @ANYRES16, @ANYRESOCT=r8, @ANYRESDEC, @ANYRESHEX, @ANYBLOB="b65ae23c56a455ba1f07b834392cfd1e1e829266c8244ac2964f6c966f54cfb277aea1c0a7b72be3578ade3d41b256c024001ad71bb73a338796072405d73d26"], @ANYBLOB="43507d7d023df352b7d2eb0f895a18395fa4021d7117db8ba019672d685e724265adf39b718a6d0996c6605b3a9a5511ea39367d465511d78c22b42b0dea4d2408045206037fe4f01724f47f2b251fe27b3c8d400df69d24db1db299c9d6dfec18", @ANYRES16=r9, @ANYBLOB="d216d97b28c26fd2747212bec995265a2f4bc20d0e92dc763d63eb5147639ac80e09dc189217075afc369a6ebdc0d4d154c5685c6e0e80d19291873f1d7051950dd7368706d395094aa046", @ANYBLOB="67911396bf1891d36f662252838bec0684a4a721021803589be33b1de671f87d63485938f56cc0849af5e6dddc145ba524debc0207c2963ef7b12702d582de5f04a8298574c81006fb9bf433ae8399d2d1c1aec0d73394aac813f3fa4699ad5e1d4fd783050bbe7c44d78cf778b1aafc2d4d64", @ANYRESDEC], 0x0) 02:20:54 executing program 3: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r6 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r7, 0x40084504, &(0x7f0000000000)) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084504, &(0x7f0000000000)) r8 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r8, 0x40084504, &(0x7f0000000000)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r9 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r9, 0x40084504, &(0x7f0000000000)) syz_emit_ethernet(0x7, &(0x7f0000000700)=ANY=[@ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRES32=0x0, @ANYRES64=r7, @ANYRES16=r4, @ANYBLOB="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", @ANYRESDEC=r6, @ANYRESHEX, @ANYRES16=0x0], @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="bd87e48581b8ed2806ab6e5563097b231179e9761439dbc3e190ad18a5549621472fc3bd1369c07b643cd303d469ccfb963cd2e3b4a6df2d40c320788d0ede77fab8f920d4ed510e9c312754ad715eefe83039040fc5b890792e2455a04e2868363a91289edf0ad3c0337ebed7411c6cd5ae0831f98c28ea11f017e9c35a0de284730a94a31642e7822f39b8acf7aec2f5aba7de8bb7796bff5ef5507839446bf20e0efe5d0cae2e0b569932e15ad8ce9f48f3b06d39a5ad538468ef74a626605ca4554fd2d56edca481d71b378e2eebf7a53d676c55900bd5afe3cc3716236127f6c8a9e43fad79348956bd4f", @ANYPTR, @ANYRES16=r4], @ANYRES16, @ANYRESOCT=r8, @ANYRESDEC, @ANYRESHEX, @ANYBLOB="b65ae23c56a455ba1f07b834392cfd1e1e829266c8244ac2964f6c966f54cfb277aea1c0a7b72be3578ade3d41b256c024001ad71bb73a338796072405d73d26"], @ANYBLOB="43507d7d023df352b7d2eb0f895a18395fa4021d7117db8ba019672d685e724265adf39b718a6d0996c6605b3a9a5511ea39367d465511d78c22b42b0dea4d2408045206037fe4f01724f47f2b251fe27b3c8d400df69d24db1db299c9d6dfec18", @ANYRES16=r9, @ANYBLOB="d216d97b28c26fd2747212bec995265a2f4bc20d0e92dc763d63eb5147639ac80e09dc189217075afc369a6ebdc0d4d154c5685c6e0e80d19291873f1d7051950dd7368706d395094aa046", @ANYBLOB="67911396bf1891d36f662252838bec0684a4a721021803589be33b1de671f87d63485938f56cc0849af5e6dddc145ba524debc0207c2963ef7b12702d582de5f04a8298574c81006fb9bf433ae8399d2d1c1aec0d73394aac813f3fa4699ad5e1d4fd783050bbe7c44d78cf778b1aafc2d4d64", @ANYRESDEC], 0x0) 02:20:54 executing program 1: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r6 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r7, 0x40084504, &(0x7f0000000000)) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084504, &(0x7f0000000000)) r8 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r8, 0x40084504, &(0x7f0000000000)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r9 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r9, 0x40084504, &(0x7f0000000000)) syz_emit_ethernet(0x7, &(0x7f0000000700)=ANY=[@ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRES32=0x0, @ANYRES64=r7, @ANYRES16=r4, @ANYBLOB="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", @ANYRESDEC=r6, @ANYRESHEX, @ANYRES16=0x0], @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="bd87e48581b8ed2806ab6e5563097b231179e9761439dbc3e190ad18a5549621472fc3bd1369c07b643cd303d469ccfb963cd2e3b4a6df2d40c320788d0ede77fab8f920d4ed510e9c312754ad715eefe83039040fc5b890792e2455a04e2868363a91289edf0ad3c0337ebed7411c6cd5ae0831f98c28ea11f017e9c35a0de284730a94a31642e7822f39b8acf7aec2f5aba7de8bb7796bff5ef5507839446bf20e0efe5d0cae2e0b569932e15ad8ce9f48f3b06d39a5ad538468ef74a626605ca4554fd2d56edca481d71b378e2eebf7a53d676c55900bd5afe3cc3716236127f6c8a9e43fad79348956bd4f", @ANYPTR, @ANYRES16=r4], @ANYRES16, @ANYRESOCT=r8, @ANYRESDEC, @ANYRESHEX, @ANYBLOB="b65ae23c56a455ba1f07b834392cfd1e1e829266c8244ac2964f6c966f54cfb277aea1c0a7b72be3578ade3d41b256c024001ad71bb73a338796072405d73d26"], @ANYBLOB="43507d7d023df352b7d2eb0f895a18395fa4021d7117db8ba019672d685e724265adf39b718a6d0996c6605b3a9a5511ea39367d465511d78c22b42b0dea4d2408045206037fe4f01724f47f2b251fe27b3c8d400df69d24db1db299c9d6dfec18", @ANYRES16=r9, @ANYBLOB="d216d97b28c26fd2747212bec995265a2f4bc20d0e92dc763d63eb5147639ac80e09dc189217075afc369a6ebdc0d4d154c5685c6e0e80d19291873f1d7051950dd7368706d395094aa046", @ANYBLOB="67911396bf1891d36f662252838bec0684a4a721021803589be33b1de671f87d63485938f56cc0849af5e6dddc145ba524debc0207c2963ef7b12702d582de5f04a8298574c81006fb9bf433ae8399d2d1c1aec0d73394aac813f3fa4699ad5e1d4fd783050bbe7c44d78cf778b1aafc2d4d64", @ANYRESDEC], 0x0) 02:21:01 executing program 2: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r6 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r7, 0x40084504, &(0x7f0000000000)) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084504, &(0x7f0000000000)) r8 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r8, 0x40084504, &(0x7f0000000000)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r9 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r9, 0x40084504, &(0x7f0000000000)) syz_emit_ethernet(0x7, &(0x7f0000000700)=ANY=[@ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRES32=0x0, @ANYRES64=r7, @ANYRES16=r4, @ANYBLOB="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", @ANYRESDEC=r6, @ANYRESHEX, @ANYRES16=0x0], @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="bd87e48581b8ed2806ab6e5563097b231179e9761439dbc3e190ad18a5549621472fc3bd1369c07b643cd303d469ccfb963cd2e3b4a6df2d40c320788d0ede77fab8f920d4ed510e9c312754ad715eefe83039040fc5b890792e2455a04e2868363a91289edf0ad3c0337ebed7411c6cd5ae0831f98c28ea11f017e9c35a0de284730a94a31642e7822f39b8acf7aec2f5aba7de8bb7796bff5ef5507839446bf20e0efe5d0cae2e0b569932e15ad8ce9f48f3b06d39a5ad538468ef74a626605ca4554fd2d56edca481d71b378e2eebf7a53d676c55900bd5afe3cc3716236127f6c8a9e43fad79348956bd4f", @ANYPTR, @ANYRES16=r4], @ANYRES16, @ANYRESOCT=r8, @ANYRESDEC, @ANYRESHEX, @ANYBLOB="b65ae23c56a455ba1f07b834392cfd1e1e829266c8244ac2964f6c966f54cfb277aea1c0a7b72be3578ade3d41b256c024001ad71bb73a338796072405d73d26"], @ANYBLOB="43507d7d023df352b7d2eb0f895a18395fa4021d7117db8ba019672d685e724265adf39b718a6d0996c6605b3a9a5511ea39367d465511d78c22b42b0dea4d2408045206037fe4f01724f47f2b251fe27b3c8d400df69d24db1db299c9d6dfec18", @ANYRES16=r9, @ANYBLOB="d216d97b28c26fd2747212bec995265a2f4bc20d0e92dc763d63eb5147639ac80e09dc189217075afc369a6ebdc0d4d154c5685c6e0e80d19291873f1d7051950dd7368706d395094aa046", @ANYBLOB="67911396bf1891d36f662252838bec0684a4a721021803589be33b1de671f87d63485938f56cc0849af5e6dddc145ba524debc0207c2963ef7b12702d582de5f04a8298574c81006fb9bf433ae8399d2d1c1aec0d73394aac813f3fa4699ad5e1d4fd783050bbe7c44d78cf778b1aafc2d4d64", @ANYRESDEC], 0x0) 02:21:01 executing program 5: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r6 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r7, 0x40084504, &(0x7f0000000000)) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084504, &(0x7f0000000000)) r8 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r8, 0x40084504, &(0x7f0000000000)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r9 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r9, 0x40084504, &(0x7f0000000000)) syz_emit_ethernet(0x7, &(0x7f0000000700)=ANY=[@ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRES32=0x0, @ANYRES64=r7, @ANYRES16=r4, @ANYBLOB="894cd1bd54f4d0b6be7164ae33997852a45b8dc471e1e26f39e25b2e710cc1759e8a42a6ac9220fe05b24b84bf05025b3f2d8ed04d30766d6bef69edb89cc69beae554d03949092544f4f3b5e036ea66a4029b3ef45a0ab7d8e5bbf03f91b25d6e9ccd3b0746829c38e83a9544de01babecdefd5d24a2f0159d4c1c8a55868fc67f97e8bc40d7eb5c3c399bcd0cd05ccb63b84449bc11a34d4997321ba283ac278b98529a81aa205b01fdac82f45111ccb2a7c8e7ab6686e04790f5a8942aaf777788cdaa0dab675656b1c64da58abcd2c987378d88afec02c7830246c2980864f374d8b1afc117cb09a0fa8ebffd8770b3698da963a2ce02075b535bed83d6c6e26936bc8799801b37153e1ad7d27bc69c440c06d3b1948f1ff133779ef237e138d8d5870a8e93a2ff8af0595c207c40efe959d0df9701ce0a4f06ddbbd3de2c9a4757886a2d96a4896b6021bc8f9b5c03242398f4e09a08922ca1b", @ANYRESDEC=r6, @ANYRESHEX, @ANYRES16=0x0], @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="bd87e48581b8ed2806ab6e5563097b231179e9761439dbc3e190ad18a5549621472fc3bd1369c07b643cd303d469ccfb963cd2e3b4a6df2d40c320788d0ede77fab8f920d4ed510e9c312754ad715eefe83039040fc5b890792e2455a04e2868363a91289edf0ad3c0337ebed7411c6cd5ae0831f98c28ea11f017e9c35a0de284730a94a31642e7822f39b8acf7aec2f5aba7de8bb7796bff5ef5507839446bf20e0efe5d0cae2e0b569932e15ad8ce9f48f3b06d39a5ad538468ef74a626605ca4554fd2d56edca481d71b378e2eebf7a53d676c55900bd5afe3cc3716236127f6c8a9e43fad79348956bd4f", @ANYPTR, @ANYRES16=r4], @ANYRES16, @ANYRESOCT=r8, @ANYRESDEC, @ANYRESHEX, @ANYBLOB="b65ae23c56a455ba1f07b834392cfd1e1e829266c8244ac2964f6c966f54cfb277aea1c0a7b72be3578ade3d41b256c024001ad71bb73a338796072405d73d26"], @ANYBLOB="43507d7d023df352b7d2eb0f895a18395fa4021d7117db8ba019672d685e724265adf39b718a6d0996c6605b3a9a5511ea39367d465511d78c22b42b0dea4d2408045206037fe4f01724f47f2b251fe27b3c8d400df69d24db1db299c9d6dfec18", @ANYRES16=r9, @ANYBLOB="d216d97b28c26fd2747212bec995265a2f4bc20d0e92dc763d63eb5147639ac80e09dc189217075afc369a6ebdc0d4d154c5685c6e0e80d19291873f1d7051950dd7368706d395094aa046", @ANYBLOB="67911396bf1891d36f662252838bec0684a4a721021803589be33b1de671f87d63485938f56cc0849af5e6dddc145ba524debc0207c2963ef7b12702d582de5f04a8298574c81006fb9bf433ae8399d2d1c1aec0d73394aac813f3fa4699ad5e1d4fd783050bbe7c44d78cf778b1aafc2d4d64", @ANYRESDEC], 0x0) 02:21:01 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000280)="11dca50d5e0bcfe47bf070") request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 02:21:01 executing program 1: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r6 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r7, 0x40084504, &(0x7f0000000000)) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084504, &(0x7f0000000000)) r8 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r8, 0x40084504, &(0x7f0000000000)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r9 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r9, 0x40084504, &(0x7f0000000000)) syz_emit_ethernet(0x7, &(0x7f0000000700)=ANY=[@ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRES32=0x0, @ANYRES64=r7, @ANYRES16=r4, @ANYBLOB="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", @ANYRESDEC=r6, @ANYRESHEX, @ANYRES16=0x0], @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="bd87e48581b8ed2806ab6e5563097b231179e9761439dbc3e190ad18a5549621472fc3bd1369c07b643cd303d469ccfb963cd2e3b4a6df2d40c320788d0ede77fab8f920d4ed510e9c312754ad715eefe83039040fc5b890792e2455a04e2868363a91289edf0ad3c0337ebed7411c6cd5ae0831f98c28ea11f017e9c35a0de284730a94a31642e7822f39b8acf7aec2f5aba7de8bb7796bff5ef5507839446bf20e0efe5d0cae2e0b569932e15ad8ce9f48f3b06d39a5ad538468ef74a626605ca4554fd2d56edca481d71b378e2eebf7a53d676c55900bd5afe3cc3716236127f6c8a9e43fad79348956bd4f", @ANYPTR, @ANYRES16=r4], @ANYRES16, @ANYRESOCT=r8, @ANYRESDEC, @ANYRESHEX, @ANYBLOB="b65ae23c56a455ba1f07b834392cfd1e1e829266c8244ac2964f6c966f54cfb277aea1c0a7b72be3578ade3d41b256c024001ad71bb73a338796072405d73d26"], @ANYBLOB="43507d7d023df352b7d2eb0f895a18395fa4021d7117db8ba019672d685e724265adf39b718a6d0996c6605b3a9a5511ea39367d465511d78c22b42b0dea4d2408045206037fe4f01724f47f2b251fe27b3c8d400df69d24db1db299c9d6dfec18", @ANYRES16=r9, @ANYBLOB="d216d97b28c26fd2747212bec995265a2f4bc20d0e92dc763d63eb5147639ac80e09dc189217075afc369a6ebdc0d4d154c5685c6e0e80d19291873f1d7051950dd7368706d395094aa046", @ANYBLOB="67911396bf1891d36f662252838bec0684a4a721021803589be33b1de671f87d63485938f56cc0849af5e6dddc145ba524debc0207c2963ef7b12702d582de5f04a8298574c81006fb9bf433ae8399d2d1c1aec0d73394aac813f3fa4699ad5e1d4fd783050bbe7c44d78cf778b1aafc2d4d64", @ANYRESDEC], 0x0) 02:21:01 executing program 4: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r6 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r7, 0x40084504, &(0x7f0000000000)) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084504, &(0x7f0000000000)) r8 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r8, 0x40084504, &(0x7f0000000000)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r9 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r9, 0x40084504, &(0x7f0000000000)) syz_emit_ethernet(0x7, &(0x7f0000000700)=ANY=[@ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRES32=0x0, @ANYRES64=r7, @ANYRES16=r4, @ANYBLOB="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", @ANYRESDEC=r6, @ANYRESHEX, @ANYRES16=0x0], @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="bd87e48581b8ed2806ab6e5563097b231179e9761439dbc3e190ad18a5549621472fc3bd1369c07b643cd303d469ccfb963cd2e3b4a6df2d40c320788d0ede77fab8f920d4ed510e9c312754ad715eefe83039040fc5b890792e2455a04e2868363a91289edf0ad3c0337ebed7411c6cd5ae0831f98c28ea11f017e9c35a0de284730a94a31642e7822f39b8acf7aec2f5aba7de8bb7796bff5ef5507839446bf20e0efe5d0cae2e0b569932e15ad8ce9f48f3b06d39a5ad538468ef74a626605ca4554fd2d56edca481d71b378e2eebf7a53d676c55900bd5afe3cc3716236127f6c8a9e43fad79348956bd4f", @ANYPTR, @ANYRES16=r4], @ANYRES16, @ANYRESOCT=r8, @ANYRESDEC, @ANYRESHEX, @ANYBLOB="b65ae23c56a455ba1f07b834392cfd1e1e829266c8244ac2964f6c966f54cfb277aea1c0a7b72be3578ade3d41b256c024001ad71bb73a338796072405d73d26"], @ANYBLOB="43507d7d023df352b7d2eb0f895a18395fa4021d7117db8ba019672d685e724265adf39b718a6d0996c6605b3a9a5511ea39367d465511d78c22b42b0dea4d2408045206037fe4f01724f47f2b251fe27b3c8d400df69d24db1db299c9d6dfec18", @ANYRES16=r9, @ANYBLOB="d216d97b28c26fd2747212bec995265a2f4bc20d0e92dc763d63eb5147639ac80e09dc189217075afc369a6ebdc0d4d154c5685c6e0e80d19291873f1d7051950dd7368706d395094aa046", @ANYBLOB="67911396bf1891d36f662252838bec0684a4a721021803589be33b1de671f87d63485938f56cc0849af5e6dddc145ba524debc0207c2963ef7b12702d582de5f04a8298574c81006fb9bf433ae8399d2d1c1aec0d73394aac813f3fa4699ad5e1d4fd783050bbe7c44d78cf778b1aafc2d4d64", @ANYRESDEC], 0x0) 02:21:02 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000280)="11dca50d5e0bcfe47bf070") request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 02:21:02 executing program 0: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r6 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r7, 0x40084504, &(0x7f0000000000)) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084504, &(0x7f0000000000)) r8 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r8, 0x40084504, &(0x7f0000000000)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r9 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r9, 0x40084504, &(0x7f0000000000)) syz_emit_ethernet(0x7, &(0x7f0000000700)=ANY=[@ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRES32=0x0, @ANYRES64=r7, @ANYRES16=r4, @ANYBLOB="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", @ANYRESDEC=r6, @ANYRESHEX, @ANYRES16=0x0], @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="bd87e48581b8ed2806ab6e5563097b231179e9761439dbc3e190ad18a5549621472fc3bd1369c07b643cd303d469ccfb963cd2e3b4a6df2d40c320788d0ede77fab8f920d4ed510e9c312754ad715eefe83039040fc5b890792e2455a04e2868363a91289edf0ad3c0337ebed7411c6cd5ae0831f98c28ea11f017e9c35a0de284730a94a31642e7822f39b8acf7aec2f5aba7de8bb7796bff5ef5507839446bf20e0efe5d0cae2e0b569932e15ad8ce9f48f3b06d39a5ad538468ef74a626605ca4554fd2d56edca481d71b378e2eebf7a53d676c55900bd5afe3cc3716236127f6c8a9e43fad79348956bd4f", @ANYPTR, @ANYRES16=r4], @ANYRES16, @ANYRESOCT=r8, @ANYRESDEC, @ANYRESHEX, @ANYBLOB="b65ae23c56a455ba1f07b834392cfd1e1e829266c8244ac2964f6c966f54cfb277aea1c0a7b72be3578ade3d41b256c024001ad71bb73a338796072405d73d26"], @ANYBLOB="43507d7d023df352b7d2eb0f895a18395fa4021d7117db8ba019672d685e724265adf39b718a6d0996c6605b3a9a5511ea39367d465511d78c22b42b0dea4d2408045206037fe4f01724f47f2b251fe27b3c8d400df69d24db1db299c9d6dfec18", @ANYRES16=r9, @ANYBLOB="d216d97b28c26fd2747212bec995265a2f4bc20d0e92dc763d63eb5147639ac80e09dc189217075afc369a6ebdc0d4d154c5685c6e0e80d19291873f1d7051950dd7368706d395094aa046", @ANYBLOB="67911396bf1891d36f662252838bec0684a4a721021803589be33b1de671f87d63485938f56cc0849af5e6dddc145ba524debc0207c2963ef7b12702d582de5f04a8298574c81006fb9bf433ae8399d2d1c1aec0d73394aac813f3fa4699ad5e1d4fd783050bbe7c44d78cf778b1aafc2d4d64", @ANYRESDEC], 0x0) 02:21:02 executing program 4: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r6 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r7, 0x40084504, &(0x7f0000000000)) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084504, &(0x7f0000000000)) r8 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r8, 0x40084504, &(0x7f0000000000)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r9 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r9, 0x40084504, &(0x7f0000000000)) syz_emit_ethernet(0x7, &(0x7f0000000700)=ANY=[@ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRES32=0x0, @ANYRES64=r7, @ANYRES16=r4, @ANYBLOB="894cd1bd54f4d0b6be7164ae33997852a45b8dc471e1e26f39e25b2e710cc1759e8a42a6ac9220fe05b24b84bf05025b3f2d8ed04d30766d6bef69edb89cc69beae554d03949092544f4f3b5e036ea66a4029b3ef45a0ab7d8e5bbf03f91b25d6e9ccd3b0746829c38e83a9544de01babecdefd5d24a2f0159d4c1c8a55868fc67f97e8bc40d7eb5c3c399bcd0cd05ccb63b84449bc11a34d4997321ba283ac278b98529a81aa205b01fdac82f45111ccb2a7c8e7ab6686e04790f5a8942aaf777788cdaa0dab675656b1c64da58abcd2c987378d88afec02c7830246c2980864f374d8b1afc117cb09a0fa8ebffd8770b3698da963a2ce02075b535bed83d6c6e26936bc8799801b37153e1ad7d27bc69c440c06d3b1948f1ff133779ef237e138d8d5870a8e93a2ff8af0595c207c40efe959d0df9701ce0a4f06ddbbd3de2c9a4757886a2d96a4896b6021bc8f9b5c03242398f4e09a08922ca1b", @ANYRESDEC=r6, @ANYRESHEX, @ANYRES16=0x0], @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="bd87e48581b8ed2806ab6e5563097b231179e9761439dbc3e190ad18a5549621472fc3bd1369c07b643cd303d469ccfb963cd2e3b4a6df2d40c320788d0ede77fab8f920d4ed510e9c312754ad715eefe83039040fc5b890792e2455a04e2868363a91289edf0ad3c0337ebed7411c6cd5ae0831f98c28ea11f017e9c35a0de284730a94a31642e7822f39b8acf7aec2f5aba7de8bb7796bff5ef5507839446bf20e0efe5d0cae2e0b569932e15ad8ce9f48f3b06d39a5ad538468ef74a626605ca4554fd2d56edca481d71b378e2eebf7a53d676c55900bd5afe3cc3716236127f6c8a9e43fad79348956bd4f", @ANYPTR, @ANYRES16=r4], @ANYRES16, @ANYRESOCT=r8, @ANYRESDEC, @ANYRESHEX, @ANYBLOB="b65ae23c56a455ba1f07b834392cfd1e1e829266c8244ac2964f6c966f54cfb277aea1c0a7b72be3578ade3d41b256c024001ad71bb73a338796072405d73d26"], @ANYBLOB="43507d7d023df352b7d2eb0f895a18395fa4021d7117db8ba019672d685e724265adf39b718a6d0996c6605b3a9a5511ea39367d465511d78c22b42b0dea4d2408045206037fe4f01724f47f2b251fe27b3c8d400df69d24db1db299c9d6dfec18", @ANYRES16=r9, @ANYBLOB="d216d97b28c26fd2747212bec995265a2f4bc20d0e92dc763d63eb5147639ac80e09dc189217075afc369a6ebdc0d4d154c5685c6e0e80d19291873f1d7051950dd7368706d395094aa046", @ANYBLOB="67911396bf1891d36f662252838bec0684a4a721021803589be33b1de671f87d63485938f56cc0849af5e6dddc145ba524debc0207c2963ef7b12702d582de5f04a8298574c81006fb9bf433ae8399d2d1c1aec0d73394aac813f3fa4699ad5e1d4fd783050bbe7c44d78cf778b1aafc2d4d64", @ANYRESDEC], 0x0) 02:21:02 executing program 5: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r6 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r7, 0x40084504, &(0x7f0000000000)) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084504, &(0x7f0000000000)) r8 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r8, 0x40084504, &(0x7f0000000000)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r9 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r9, 0x40084504, &(0x7f0000000000)) syz_emit_ethernet(0x7, &(0x7f0000000700)=ANY=[@ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRES32=0x0, @ANYRES64=r7, @ANYRES16=r4, @ANYBLOB="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", @ANYRESDEC=r6, @ANYRESHEX, @ANYRES16=0x0], @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="bd87e48581b8ed2806ab6e5563097b231179e9761439dbc3e190ad18a5549621472fc3bd1369c07b643cd303d469ccfb963cd2e3b4a6df2d40c320788d0ede77fab8f920d4ed510e9c312754ad715eefe83039040fc5b890792e2455a04e2868363a91289edf0ad3c0337ebed7411c6cd5ae0831f98c28ea11f017e9c35a0de284730a94a31642e7822f39b8acf7aec2f5aba7de8bb7796bff5ef5507839446bf20e0efe5d0cae2e0b569932e15ad8ce9f48f3b06d39a5ad538468ef74a626605ca4554fd2d56edca481d71b378e2eebf7a53d676c55900bd5afe3cc3716236127f6c8a9e43fad79348956bd4f", @ANYPTR, @ANYRES16=r4], @ANYRES16, @ANYRESOCT=r8, @ANYRESDEC, @ANYRESHEX, @ANYBLOB="b65ae23c56a455ba1f07b834392cfd1e1e829266c8244ac2964f6c966f54cfb277aea1c0a7b72be3578ade3d41b256c024001ad71bb73a338796072405d73d26"], @ANYBLOB="43507d7d023df352b7d2eb0f895a18395fa4021d7117db8ba019672d685e724265adf39b718a6d0996c6605b3a9a5511ea39367d465511d78c22b42b0dea4d2408045206037fe4f01724f47f2b251fe27b3c8d400df69d24db1db299c9d6dfec18", @ANYRES16=r9, @ANYBLOB="d216d97b28c26fd2747212bec995265a2f4bc20d0e92dc763d63eb5147639ac80e09dc189217075afc369a6ebdc0d4d154c5685c6e0e80d19291873f1d7051950dd7368706d395094aa046", @ANYBLOB="67911396bf1891d36f662252838bec0684a4a721021803589be33b1de671f87d63485938f56cc0849af5e6dddc145ba524debc0207c2963ef7b12702d582de5f04a8298574c81006fb9bf433ae8399d2d1c1aec0d73394aac813f3fa4699ad5e1d4fd783050bbe7c44d78cf778b1aafc2d4d64", @ANYRESDEC], 0x0) 02:21:02 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000280)="11dca50d5e0bcfe47bf070") request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 02:21:03 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000280)="11dca50d5e0bcfe47bf070") request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 02:21:03 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000280)="11dca50d5e0bcfe47bf070") request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 02:21:08 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000200)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0x2, 0x0, 0x0, 0x0, 0x2, {0x15, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @local, @dev, {[@noop, @ra={0x94, 0x6}, @end, @cipso={0x86, 0x35, 0x0, [{0x0, 0xb, "428774cf770c036ba6"}, {0x0, 0x6, "bd4cda7a"}, {0x0, 0x12, "4bbd72486af6aafccb897e34102382aa"}, {0x0, 0x6, "94be318e"}, {0x0, 0x3, "bf"}, {0x0, 0x3, "a5"}]}]}}}}}}}, 0x0) 02:21:08 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000280)="11dca50d5e0bcfe47bf070") request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 02:21:08 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000280)="11dca50d5e0bcfe47bf070") request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 02:21:08 executing program 4: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r6 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r7, 0x40084504, &(0x7f0000000000)) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084504, &(0x7f0000000000)) r8 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r8, 0x40084504, &(0x7f0000000000)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r9 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSREP(r9, 0x40084504, &(0x7f0000000000)) syz_emit_ethernet(0x7, &(0x7f0000000700)=ANY=[@ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRES32=0x0, @ANYRES64=r7, @ANYRES16=r4, @ANYBLOB="894cd1bd54f4d0b6be7164ae33997852a45b8dc471e1e26f39e25b2e710cc1759e8a42a6ac9220fe05b24b84bf05025b3f2d8ed04d30766d6bef69edb89cc69beae554d03949092544f4f3b5e036ea66a4029b3ef45a0ab7d8e5bbf03f91b25d6e9ccd3b0746829c38e83a9544de01babecdefd5d24a2f0159d4c1c8a55868fc67f97e8bc40d7eb5c3c399bcd0cd05ccb63b84449bc11a34d4997321ba283ac278b98529a81aa205b01fdac82f45111ccb2a7c8e7ab6686e04790f5a8942aaf777788cdaa0dab675656b1c64da58abcd2c987378d88afec02c7830246c2980864f374d8b1afc117cb09a0fa8ebffd8770b3698da963a2ce02075b535bed83d6c6e26936bc8799801b37153e1ad7d27bc69c440c06d3b1948f1ff133779ef237e138d8d5870a8e93a2ff8af0595c207c40efe959d0df9701ce0a4f06ddbbd3de2c9a4757886a2d96a4896b6021bc8f9b5c03242398f4e09a08922ca1b", @ANYRESDEC=r6, @ANYRESHEX, @ANYRES16=0x0], @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="bd87e48581b8ed2806ab6e5563097b231179e9761439dbc3e190ad18a5549621472fc3bd1369c07b643cd303d469ccfb963cd2e3b4a6df2d40c320788d0ede77fab8f920d4ed510e9c312754ad715eefe83039040fc5b890792e2455a04e2868363a91289edf0ad3c0337ebed7411c6cd5ae0831f98c28ea11f017e9c35a0de284730a94a31642e7822f39b8acf7aec2f5aba7de8bb7796bff5ef5507839446bf20e0efe5d0cae2e0b569932e15ad8ce9f48f3b06d39a5ad538468ef74a626605ca4554fd2d56edca481d71b378e2eebf7a53d676c55900bd5afe3cc3716236127f6c8a9e43fad79348956bd4f", @ANYPTR, @ANYRES16=r4], @ANYRES16, @ANYRESOCT=r8, @ANYRESDEC, @ANYRESHEX, @ANYBLOB="b65ae23c56a455ba1f07b834392cfd1e1e829266c8244ac2964f6c966f54cfb277aea1c0a7b72be3578ade3d41b256c024001ad71bb73a338796072405d73d26"], @ANYBLOB="43507d7d023df352b7d2eb0f895a18395fa4021d7117db8ba019672d685e724265adf39b718a6d0996c6605b3a9a5511ea39367d465511d78c22b42b0dea4d2408045206037fe4f01724f47f2b251fe27b3c8d400df69d24db1db299c9d6dfec18", @ANYRES16=r9, @ANYBLOB="d216d97b28c26fd2747212bec995265a2f4bc20d0e92dc763d63eb5147639ac80e09dc189217075afc369a6ebdc0d4d154c5685c6e0e80d19291873f1d7051950dd7368706d395094aa046", @ANYBLOB="67911396bf1891d36f662252838bec0684a4a721021803589be33b1de671f87d63485938f56cc0849af5e6dddc145ba524debc0207c2963ef7b12702d582de5f04a8298574c81006fb9bf433ae8399d2d1c1aec0d73394aac813f3fa4699ad5e1d4fd783050bbe7c44d78cf778b1aafc2d4d64", @ANYRESDEC], 0x0) 02:21:08 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000280)="11dca50d5e0bcfe47bf070") request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 02:21:08 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000280)="11dca50d5e0bcfe47bf070") request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 02:21:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={0x38, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}]}]}]}, 0x38}}, 0x0) 02:21:16 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000280)="11dca50d5e0bcfe47bf070") request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 02:21:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r3, 0x10e, 0x3, &(0x7f00005e0000), &(0x7f0000000000)=0x2c5) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, r5, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r6}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a80000000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100636271001804020004040600030000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a00"/507], 0x3}}, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={0x0, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) setsockopt$packet_drop_memb(r7, 0x107, 0x2, &(0x7f00000000c0)={r8, 0x1, 0x6}, 0x10) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180), 0x33c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a80000000000", @ANYRES32=r10, @ANYBLOB], 0x3}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r10, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) setsockopt$packet_drop_memb(r9, 0x107, 0x2, &(0x7f00000000c0)={r10, 0x1, 0x6}, 0x10) socketpair(0x1e, 0x1, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a80000000000", @ANYRES32=r11, @ANYBLOB="00000000ffffffff0000000008000100636271001804020004040600030000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a00"/507], 0x3}}, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r12, 0x10f, 0x87, &(0x7f0000000180), 0x33c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a80000000000", @ANYRES32=r13, @ANYBLOB="00000000ffffffff0000000008000100636271001804020004040600030000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a00"/507], 0x3}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r13, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) setsockopt$packet_drop_memb(r12, 0x107, 0x2, &(0x7f00000000c0)={r13, 0x1, 0x6}, 0x10) r14 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r14, 0x10e, 0x3, &(0x7f00005e0000), 0x0) recvmmsg(r14, &(0x7f0000001200)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, 0x0}, 0x80, 0x0, 0x0, &(0x7f0000000540)=""/104, 0x68}, 0xffff}, {{&(0x7f00000005c0)=@pppol2tpv3in6, 0x80, &(0x7f0000000740)=[{0x0}], 0x1, &(0x7f0000000780)=""/166, 0xa6}, 0x3ff}, {{&(0x7f0000000840)=@tipc=@id, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x2}, 0x1f}, {{&(0x7f0000000a00)=@l2, 0x80, &(0x7f0000000ec0)=[{0x0}, {&(0x7f0000000b80)}, {&(0x7f0000000cc0)=""/195, 0xc3}, {&(0x7f0000000dc0)=""/65, 0x41}, {&(0x7f0000000e40)=""/19, 0x13}, {&(0x7f0000000e80)=""/45, 0x2d}], 0x6}, 0x800}, {{&(0x7f0000000f40)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000fc0)=""/210, 0xd2}], 0x1, &(0x7f0000001100)=""/249, 0xf9}, 0x1}], 0x5, 0x40000000, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001380)=0x14, 0x80000) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r17, 0x10f, 0x87, &(0x7f0000000180), 0x33c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYRES32=r18, @ANYBLOB="00000000ffffffff0000000008000100636271001804020004040600030000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a00"/507], 0x2}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r18, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) setsockopt$packet_drop_memb(r17, 0x107, 0x2, 0x0, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r19, 0x10f, 0x87, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000980)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a80000000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100636271001804020004040600030000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a00"/507], 0x3}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={0x0, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) setsockopt$packet_drop_memb(r19, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000013c0)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f00000014c0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000002dc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x202000}, 0xc, &(0x7f0000002d80)={&(0x7f0000002540)={0x748, r5, 0x20, 0x70bd26, 0x25dfdbfd, {}, [{{0x8}, {0x140, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r8}, {0x160, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x99b}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xe8}}}]}}, {{0x8, 0x1, r13}, {0xf8, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0xb4, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xffff8000}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3274}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r15}, {0x1f0, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x8001, 0x0, 0x7f, 0x3837}, {0x101, 0x1f, 0x0, 0x3f}, {0x80, 0x6, 0x8, 0x24b000}, {0xd000, 0x5, 0x5, 0xfffffffa}, {0x5, 0xbb, 0xb9, 0x6}, {0x8, 0x0, 0x3, 0x6}, {0x9, 0x6, 0xb0, 0x8001}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xa621}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r16}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r18}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x2}]}}}]}}, {{0x8, 0x1, r20}, {0xc8, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x200}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x748}, 0x1, 0x0, 0x0, 0x40}, 0x0) clock_gettime(0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000001500), 0x4) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r21 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r21, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924b4c, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f00000000c0)=""/50, &(0x7f0000000140)=0x32) sendmmsg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r22, 0x10e, 0x3, 0x0, &(0x7f0000000000)) r23 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000180)=0x5002, 0x4) sendfile(r22, r23, 0x0, 0x80000001) 02:21:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendfile(r2, r2, &(0x7f0000000140)=0x8800, 0x8800000) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000380)=ANY=[@ANYBLOB="2400001800210000000000003e9115170000001c140000f40000014000000008000900000000005787358eb33c06cd81c5751962a020ac447416730fa824f768d54ae7e6de676d157e66403ee39d0361bfe1aba75d6d1412501119baef1c4428d94a254c00bbb300"], 0x24}}, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r4, 0x80080080044df9, &(0x7f0000000040)) r5 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r5, 0x80080080044df9, &(0x7f0000000040)) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x2c) r6 = socket$inet(0x2, 0x6, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r7 = socket$inet(0x2, 0x6, 0x0) bind$inet(r7, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r8 = accept(r7, 0x0, &(0x7f0000000300)) r9 = syz_open_dev$vcsa(&(0x7f0000000a00)='/dev/vcsa#\x00', 0x80000000, 0x640080) r10 = socket$inet(0x2, 0x6, 0x0) bind$inet(r10, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r12, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r12, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r12, 0x5501, 0x0) r13 = socket$inet(0x2, 0x6, 0x0) r14 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r15 = socket$inet(0x2, 0x6, 0x0) bind$inet(r15, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r16 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r16, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r16, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r16, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r16, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r16, 0x5501, 0x0) r17 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_RELBIT(r17, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r17, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r17, 0x5501, 0x0) r18 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r18, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r18, 0x29, 0x21, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) ioctl$sock_SIOCGPGRP(r18, 0x8904, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, r19, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000a80)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000b80)=0xe8) r21 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r21, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r23 = getegid() fcntl$getownex(r21, 0x10, &(0x7f0000000a80)={0x0, 0x0}) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b8200", 0x64}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbb", 0xf}, {0x0}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98", 0x37}], 0x5, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r22, 0x0, r23}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, r25}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r26, r27}}}], 0xa0, 0x4}, 0x6010) sendmsg$unix(r8, &(0x7f0000000c40)={&(0x7f0000000400)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000480)="57c233c336f91f59c58d910a44298c5a5abbbbb18481bf7ac4071da84ddc3690a6461d461dd7580a7bde911ebe176e73ba375d3c30df92d75fd83aa08d78b1518987ae35c462a7209d13df65006c440e9964d3873f95582eec0156551cffe6f5cbdfdb213bc7fc3267faeb710d6fd1e74a07555c1282497494ff12650130f3fdd826f08d1821fb96e0879305ff63f01f4e8e6d24c7cdcbc3ec1d140653a2e7e2c3e2f70f9cabadfc531a700cad449b6714e97d36ea4cae81e779437665a584dc89991879c1d004287ac169f38e37a7064c737e16846622bf2818d97b710778be138be1a1", 0xe4}, {&(0x7f0000000580)="4ccd2ce6a966096e2938016fc1cd74275fa3efd85930b9a794f91f5c5a380dbdd4039010d93b89a0429c48a68fe28db2ffe96f4ccd1253dcdda3c844f4ac4a497156b9e29a6836d010ff04c210425bf82fc917da7396869c075555ad29570fe32fa7af477f6a1c19885c9c6ac61a0d4c456059af67144c5a0505421d395c82637f97b28adca768b826799bbad26ee19ff907c5969cf2923f39092d8efcff55d8da2d53c7da5fce4c0c73aaa6d8a7233aa5f637d8b628119dba2afb6679e7c69308b679f6662bfc3b6d6fc906c5bc4683b9fa", 0xd2}, {&(0x7f0000000680)="5f60fa001f8cabae9a586310be964c6386defd280160d48111bee997c17659fa7e1725214e1f8b4de1f20d72c342ae9ae2e9729ee19df2903dd0507f80d73a4442497c9db7a0c0243f3c0703ede8838c8c19e13e2bff70d5b236d49fa78a807b7f23e31777c068235fc4529b3063177a06615b850af7ff99581076ec9b0ad2d2675d0ba8764a4c32b834e9c8e6ed3f994bc8e67eaaf59ca8eef4aed0639ac65cea2a00714b905fa0bf396612d2f164f390a1a7b5c1c0f4a2bb1bfd2886b55ad8b9def85f6d96e1d8aac7ec1ad898e354b3", 0xd1}, {&(0x7f0000000780)="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", 0xfa}, {&(0x7f0000000340)="89eef8632fa72433a2f6b631b20c", 0xe}, {&(0x7f0000000880)="695b501e90c1cebfc1d4e7fae75e716c997c72fde8fa788794a432683eb1267d7225793d38df2872bf8c3295e9767b1f386ba3081d59232bb17fb04b825f67806a51739571e71309befa4bd7ab5b1ce0", 0x50}, {&(0x7f0000000900)="f6ca9610ddb24c02f80ba46afb29616f15352b19afb56c73873e75fd79373cfe879e69d6bfa4c8a061c2434883ddd01d32e47003d4ff7c86c893e5c72f39f7cbabc68af0904e20c5ba0bfc26d748794f1643b8e098f447bd61a4c072f31d010c037cd6e621aadd1b53c6f68158733ee46a0a4c55aee281753a4bd389343088df", 0x80}], 0x7, &(0x7f0000000bc0)=[@rights={{0x30, 0x1, 0x1, [r5, r9, r10, r11, r12, r3, r13, r14]}}, @rights={{0x20, 0x1, 0x1, [r15, r4, r16, r17]}}, @cred={{0x1c, 0x1, 0x2, {r19, r20, r25}}}], 0x70, 0x4044840}, 0xc034) r28 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r28, 0x80080080044df9, &(0x7f0000000040)) r29 = openat$cgroup_ro(r28, &(0x7f00000002c0)='cgroup.controllers\x00', 0x0, 0x0) setns(r29, 0x4000000) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) r30 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x101000, 0x0) ioctl$RTC_IRQP_SET(r30, 0x4008700c, 0xa5c) 02:21:16 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000280)="11dca50d5e0bcfe47bf070") request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 02:21:16 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000280)="11dca50d5e0bcfe47bf070") request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) [ 160.939781][ T8437] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 161.083605][ T8432] input: syz1 as /devices/virtual/input/input5 [ 161.125935][ T8432] input: syz1 as /devices/virtual/input/input6 [ 161.666176][ T8451] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 161.689288][ T8446] input: syz1 as /devices/virtual/input/input8 [ 161.714329][ T8438] input: syz1 as /devices/virtual/input/input9 02:21:24 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:21:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c6e", 0x10) sendmmsg$sock(r1, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000380)="3d32e6746b36c1329130d49c2a44ddf463", 0x11}, {&(0x7f0000000000)="527d8b470332c8c3f81b1b5380c9a35bb65ee7242fcb9859dc859822a79da8753821b50bb8f45e88121e248f6e6e0d7e3041e2b2a9560a67825f13214403607189ae7cf260a8aa31fda8e1a05e0a2e27c439a4a6d240dc23db01a3baafcd640d1861c8058953644aec6f33e4b7aed0963211e722fe92aadd618aadd640a70010", 0x80}], 0x2}}], 0x1, 0x0) 02:21:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendfile(r2, r2, &(0x7f0000000140)=0x8800, 0x8800000) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000380)=ANY=[@ANYBLOB="2400001800210000000000003e9115170000001c140000f40000014000000008000900000000005787358eb33c06cd81c5751962a020ac447416730fa824f768d54ae7e6de676d157e66403ee39d0361bfe1aba75d6d1412501119baef1c4428d94a254c00bbb300"], 0x24}}, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r4, 0x80080080044df9, &(0x7f0000000040)) r5 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r5, 0x80080080044df9, &(0x7f0000000040)) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x2c) r6 = socket$inet(0x2, 0x6, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r7 = socket$inet(0x2, 0x6, 0x0) bind$inet(r7, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r8 = accept(r7, 0x0, &(0x7f0000000300)) r9 = syz_open_dev$vcsa(&(0x7f0000000a00)='/dev/vcsa#\x00', 0x80000000, 0x640080) r10 = socket$inet(0x2, 0x6, 0x0) bind$inet(r10, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r12, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r12, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r12, 0x5501, 0x0) r13 = socket$inet(0x2, 0x6, 0x0) r14 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r15 = socket$inet(0x2, 0x6, 0x0) bind$inet(r15, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r16 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r16, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r16, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r16, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r16, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r16, 0x5501, 0x0) r17 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_RELBIT(r17, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r17, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r17, 0x5501, 0x0) r18 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r18, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r18, 0x29, 0x21, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) ioctl$sock_SIOCGPGRP(r18, 0x8904, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, r19, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000a80)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000b80)=0xe8) r21 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r21, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r23 = getegid() fcntl$getownex(r21, 0x10, &(0x7f0000000a80)={0x0, 0x0}) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b8200", 0x64}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbb", 0xf}, {0x0}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98", 0x37}], 0x5, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r22, 0x0, r23}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, r25}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r26, r27}}}], 0xa0, 0x4}, 0x6010) sendmsg$unix(r8, &(0x7f0000000c40)={&(0x7f0000000400)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000480)="57c233c336f91f59c58d910a44298c5a5abbbbb18481bf7ac4071da84ddc3690a6461d461dd7580a7bde911ebe176e73ba375d3c30df92d75fd83aa08d78b1518987ae35c462a7209d13df65006c440e9964d3873f95582eec0156551cffe6f5cbdfdb213bc7fc3267faeb710d6fd1e74a07555c1282497494ff12650130f3fdd826f08d1821fb96e0879305ff63f01f4e8e6d24c7cdcbc3ec1d140653a2e7e2c3e2f70f9cabadfc531a700cad449b6714e97d36ea4cae81e779437665a584dc89991879c1d004287ac169f38e37a7064c737e16846622bf2818d97b710778be138be1a1", 0xe4}, {&(0x7f0000000580)="4ccd2ce6a966096e2938016fc1cd74275fa3efd85930b9a794f91f5c5a380dbdd4039010d93b89a0429c48a68fe28db2ffe96f4ccd1253dcdda3c844f4ac4a497156b9e29a6836d010ff04c210425bf82fc917da7396869c075555ad29570fe32fa7af477f6a1c19885c9c6ac61a0d4c456059af67144c5a0505421d395c82637f97b28adca768b826799bbad26ee19ff907c5969cf2923f39092d8efcff55d8da2d53c7da5fce4c0c73aaa6d8a7233aa5f637d8b628119dba2afb6679e7c69308b679f6662bfc3b6d6fc906c5bc4683b9fa", 0xd2}, {&(0x7f0000000680)="5f60fa001f8cabae9a586310be964c6386defd280160d48111bee997c17659fa7e1725214e1f8b4de1f20d72c342ae9ae2e9729ee19df2903dd0507f80d73a4442497c9db7a0c0243f3c0703ede8838c8c19e13e2bff70d5b236d49fa78a807b7f23e31777c068235fc4529b3063177a06615b850af7ff99581076ec9b0ad2d2675d0ba8764a4c32b834e9c8e6ed3f994bc8e67eaaf59ca8eef4aed0639ac65cea2a00714b905fa0bf396612d2f164f390a1a7b5c1c0f4a2bb1bfd2886b55ad8b9def85f6d96e1d8aac7ec1ad898e354b3", 0xd1}, {&(0x7f0000000780)="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", 0xfa}, {&(0x7f0000000340)="89eef8632fa72433a2f6b631b20c", 0xe}, {&(0x7f0000000880)="695b501e90c1cebfc1d4e7fae75e716c997c72fde8fa788794a432683eb1267d7225793d38df2872bf8c3295e9767b1f386ba3081d59232bb17fb04b825f67806a51739571e71309befa4bd7ab5b1ce0", 0x50}, {&(0x7f0000000900)="f6ca9610ddb24c02f80ba46afb29616f15352b19afb56c73873e75fd79373cfe879e69d6bfa4c8a061c2434883ddd01d32e47003d4ff7c86c893e5c72f39f7cbabc68af0904e20c5ba0bfc26d748794f1643b8e098f447bd61a4c072f31d010c037cd6e621aadd1b53c6f68158733ee46a0a4c55aee281753a4bd389343088df", 0x80}], 0x7, &(0x7f0000000bc0)=[@rights={{0x30, 0x1, 0x1, [r5, r9, r10, r11, r12, r3, r13, r14]}}, @rights={{0x20, 0x1, 0x1, [r15, r4, r16, r17]}}, @cred={{0x1c, 0x1, 0x2, {r19, r20, r25}}}], 0x70, 0x4044840}, 0xc034) r28 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r28, 0x80080080044df9, &(0x7f0000000040)) r29 = openat$cgroup_ro(r28, &(0x7f00000002c0)='cgroup.controllers\x00', 0x0, 0x0) setns(r29, 0x4000000) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) r30 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x101000, 0x0) ioctl$RTC_IRQP_SET(r30, 0x4008700c, 0xa5c) 02:21:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r3, 0x10e, 0x3, &(0x7f00005e0000), &(0x7f0000000000)=0x2c5) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, r5, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r6}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a80000000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100636271001804020004040600030000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a00"/507], 0x3}}, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={0x0, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) setsockopt$packet_drop_memb(r7, 0x107, 0x2, &(0x7f00000000c0)={r8, 0x1, 0x6}, 0x10) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180), 0x33c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a80000000000", @ANYRES32=r10, @ANYBLOB], 0x3}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r10, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) setsockopt$packet_drop_memb(r9, 0x107, 0x2, &(0x7f00000000c0)={r10, 0x1, 0x6}, 0x10) socketpair(0x1e, 0x1, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a80000000000", @ANYRES32=r11, @ANYBLOB="00000000ffffffff0000000008000100636271001804020004040600030000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a00"/507], 0x3}}, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r12, 0x10f, 0x87, &(0x7f0000000180), 0x33c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a80000000000", @ANYRES32=r13, @ANYBLOB="00000000ffffffff0000000008000100636271001804020004040600030000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a00"/507], 0x3}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r13, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) setsockopt$packet_drop_memb(r12, 0x107, 0x2, &(0x7f00000000c0)={r13, 0x1, 0x6}, 0x10) r14 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r14, 0x10e, 0x3, &(0x7f00005e0000), 0x0) recvmmsg(r14, &(0x7f0000001200)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, 0x0}, 0x80, 0x0, 0x0, &(0x7f0000000540)=""/104, 0x68}, 0xffff}, {{&(0x7f00000005c0)=@pppol2tpv3in6, 0x80, &(0x7f0000000740)=[{0x0}], 0x1, &(0x7f0000000780)=""/166, 0xa6}, 0x3ff}, {{&(0x7f0000000840)=@tipc=@id, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x2}, 0x1f}, {{&(0x7f0000000a00)=@l2, 0x80, &(0x7f0000000ec0)=[{0x0}, {&(0x7f0000000b80)}, {&(0x7f0000000cc0)=""/195, 0xc3}, {&(0x7f0000000dc0)=""/65, 0x41}, {&(0x7f0000000e40)=""/19, 0x13}, {&(0x7f0000000e80)=""/45, 0x2d}], 0x6}, 0x800}, {{&(0x7f0000000f40)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000fc0)=""/210, 0xd2}], 0x1, &(0x7f0000001100)=""/249, 0xf9}, 0x1}], 0x5, 0x40000000, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001380)=0x14, 0x80000) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r17, 0x10f, 0x87, &(0x7f0000000180), 0x33c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYRES32=r18, @ANYBLOB="00000000ffffffff0000000008000100636271001804020004040600030000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a00"/507], 0x2}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r18, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) setsockopt$packet_drop_memb(r17, 0x107, 0x2, 0x0, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r19, 0x10f, 0x87, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000980)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a80000000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100636271001804020004040600030000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a00"/507], 0x3}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={0x0, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) setsockopt$packet_drop_memb(r19, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000013c0)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f00000014c0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000002dc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x202000}, 0xc, &(0x7f0000002d80)={&(0x7f0000002540)={0x748, r5, 0x20, 0x70bd26, 0x25dfdbfd, {}, [{{0x8}, {0x140, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r8}, {0x160, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x99b}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xe8}}}]}}, {{0x8, 0x1, r13}, {0xf8, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0xb4, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xffff8000}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3274}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r15}, {0x1f0, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x8001, 0x0, 0x7f, 0x3837}, {0x101, 0x1f, 0x0, 0x3f}, {0x80, 0x6, 0x8, 0x24b000}, {0xd000, 0x5, 0x5, 0xfffffffa}, {0x5, 0xbb, 0xb9, 0x6}, {0x8, 0x0, 0x3, 0x6}, {0x9, 0x6, 0xb0, 0x8001}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xa621}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r16}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r18}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x2}]}}}]}}, {{0x8, 0x1, r20}, {0xc8, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x200}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x748}, 0x1, 0x0, 0x0, 0x40}, 0x0) clock_gettime(0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000001500), 0x4) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r21 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r21, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924b4c, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f00000000c0)=""/50, &(0x7f0000000140)=0x32) sendmmsg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r22, 0x10e, 0x3, 0x0, &(0x7f0000000000)) r23 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000180)=0x5002, 0x4) sendfile(r22, r23, 0x0, 0x80000001) 02:21:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendfile(r2, r2, &(0x7f0000000140)=0x8800, 0x8800000) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000380)=ANY=[@ANYBLOB="2400001800210000000000003e9115170000001c140000f40000014000000008000900000000005787358eb33c06cd81c5751962a020ac447416730fa824f768d54ae7e6de676d157e66403ee39d0361bfe1aba75d6d1412501119baef1c4428d94a254c00bbb300"], 0x24}}, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r4, 0x80080080044df9, &(0x7f0000000040)) r5 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r5, 0x80080080044df9, &(0x7f0000000040)) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x2c) r6 = socket$inet(0x2, 0x6, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r7 = socket$inet(0x2, 0x6, 0x0) bind$inet(r7, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r8 = accept(r7, 0x0, &(0x7f0000000300)) r9 = syz_open_dev$vcsa(&(0x7f0000000a00)='/dev/vcsa#\x00', 0x80000000, 0x640080) r10 = socket$inet(0x2, 0x6, 0x0) bind$inet(r10, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r12, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r12, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r12, 0x5501, 0x0) r13 = socket$inet(0x2, 0x6, 0x0) r14 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r15 = socket$inet(0x2, 0x6, 0x0) bind$inet(r15, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r16 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r16, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r16, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r16, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r16, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r16, 0x5501, 0x0) r17 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_RELBIT(r17, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r17, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r17, 0x5501, 0x0) r18 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r18, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r18, 0x29, 0x21, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) ioctl$sock_SIOCGPGRP(r18, 0x8904, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, r19, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000a80)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000b80)=0xe8) r21 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r21, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r23 = getegid() fcntl$getownex(r21, 0x10, &(0x7f0000000a80)={0x0, 0x0}) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b8200", 0x64}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbb", 0xf}, {0x0}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98", 0x37}], 0x5, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r22, 0x0, r23}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, r25}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r26, r27}}}], 0xa0, 0x4}, 0x6010) sendmsg$unix(r8, &(0x7f0000000c40)={&(0x7f0000000400)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000480)="57c233c336f91f59c58d910a44298c5a5abbbbb18481bf7ac4071da84ddc3690a6461d461dd7580a7bde911ebe176e73ba375d3c30df92d75fd83aa08d78b1518987ae35c462a7209d13df65006c440e9964d3873f95582eec0156551cffe6f5cbdfdb213bc7fc3267faeb710d6fd1e74a07555c1282497494ff12650130f3fdd826f08d1821fb96e0879305ff63f01f4e8e6d24c7cdcbc3ec1d140653a2e7e2c3e2f70f9cabadfc531a700cad449b6714e97d36ea4cae81e779437665a584dc89991879c1d004287ac169f38e37a7064c737e16846622bf2818d97b710778be138be1a1", 0xe4}, {&(0x7f0000000580)="4ccd2ce6a966096e2938016fc1cd74275fa3efd85930b9a794f91f5c5a380dbdd4039010d93b89a0429c48a68fe28db2ffe96f4ccd1253dcdda3c844f4ac4a497156b9e29a6836d010ff04c210425bf82fc917da7396869c075555ad29570fe32fa7af477f6a1c19885c9c6ac61a0d4c456059af67144c5a0505421d395c82637f97b28adca768b826799bbad26ee19ff907c5969cf2923f39092d8efcff55d8da2d53c7da5fce4c0c73aaa6d8a7233aa5f637d8b628119dba2afb6679e7c69308b679f6662bfc3b6d6fc906c5bc4683b9fa", 0xd2}, {&(0x7f0000000680)="5f60fa001f8cabae9a586310be964c6386defd280160d48111bee997c17659fa7e1725214e1f8b4de1f20d72c342ae9ae2e9729ee19df2903dd0507f80d73a4442497c9db7a0c0243f3c0703ede8838c8c19e13e2bff70d5b236d49fa78a807b7f23e31777c068235fc4529b3063177a06615b850af7ff99581076ec9b0ad2d2675d0ba8764a4c32b834e9c8e6ed3f994bc8e67eaaf59ca8eef4aed0639ac65cea2a00714b905fa0bf396612d2f164f390a1a7b5c1c0f4a2bb1bfd2886b55ad8b9def85f6d96e1d8aac7ec1ad898e354b3", 0xd1}, {&(0x7f0000000780)="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", 0xfa}, {&(0x7f0000000340)="89eef8632fa72433a2f6b631b20c", 0xe}, {&(0x7f0000000880)="695b501e90c1cebfc1d4e7fae75e716c997c72fde8fa788794a432683eb1267d7225793d38df2872bf8c3295e9767b1f386ba3081d59232bb17fb04b825f67806a51739571e71309befa4bd7ab5b1ce0", 0x50}, {&(0x7f0000000900)="f6ca9610ddb24c02f80ba46afb29616f15352b19afb56c73873e75fd79373cfe879e69d6bfa4c8a061c2434883ddd01d32e47003d4ff7c86c893e5c72f39f7cbabc68af0904e20c5ba0bfc26d748794f1643b8e098f447bd61a4c072f31d010c037cd6e621aadd1b53c6f68158733ee46a0a4c55aee281753a4bd389343088df", 0x80}], 0x7, &(0x7f0000000bc0)=[@rights={{0x30, 0x1, 0x1, [r5, r9, r10, r11, r12, r3, r13, r14]}}, @rights={{0x20, 0x1, 0x1, [r15, r4, r16, r17]}}, @cred={{0x1c, 0x1, 0x2, {r19, r20, r25}}}], 0x70, 0x4044840}, 0xc034) r28 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r28, 0x80080080044df9, &(0x7f0000000040)) r29 = openat$cgroup_ro(r28, &(0x7f00000002c0)='cgroup.controllers\x00', 0x0, 0x0) setns(r29, 0x4000000) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) r30 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x101000, 0x0) ioctl$RTC_IRQP_SET(r30, 0x4008700c, 0xa5c) 02:21:24 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 168.936785][ T8463] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 169.237379][ T8471] input: syz1 as /devices/virtual/input/input11 [ 169.307633][ T8471] input: syz1 as /devices/virtual/input/input12 02:21:31 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:21:31 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:21:31 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:21:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r3, 0x10e, 0x3, &(0x7f00005e0000), &(0x7f0000000000)=0x2c5) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, r5, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r6}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a80000000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100636271001804020004040600030000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a00"/507], 0x3}}, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={0x0, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) setsockopt$packet_drop_memb(r7, 0x107, 0x2, &(0x7f00000000c0)={r8, 0x1, 0x6}, 0x10) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180), 0x33c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a80000000000", @ANYRES32=r10, @ANYBLOB], 0x3}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r10, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) setsockopt$packet_drop_memb(r9, 0x107, 0x2, &(0x7f00000000c0)={r10, 0x1, 0x6}, 0x10) socketpair(0x1e, 0x1, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a80000000000", @ANYRES32=r11, @ANYBLOB="00000000ffffffff0000000008000100636271001804020004040600030000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a00"/507], 0x3}}, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r12, 0x10f, 0x87, &(0x7f0000000180), 0x33c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a80000000000", @ANYRES32=r13, @ANYBLOB="00000000ffffffff0000000008000100636271001804020004040600030000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a00"/507], 0x3}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r13, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) setsockopt$packet_drop_memb(r12, 0x107, 0x2, &(0x7f00000000c0)={r13, 0x1, 0x6}, 0x10) r14 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r14, 0x10e, 0x3, &(0x7f00005e0000), 0x0) recvmmsg(r14, &(0x7f0000001200)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, 0x0}, 0x80, 0x0, 0x0, &(0x7f0000000540)=""/104, 0x68}, 0xffff}, {{&(0x7f00000005c0)=@pppol2tpv3in6, 0x80, &(0x7f0000000740)=[{0x0}], 0x1, &(0x7f0000000780)=""/166, 0xa6}, 0x3ff}, {{&(0x7f0000000840)=@tipc=@id, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x2}, 0x1f}, {{&(0x7f0000000a00)=@l2, 0x80, &(0x7f0000000ec0)=[{0x0}, {&(0x7f0000000b80)}, {&(0x7f0000000cc0)=""/195, 0xc3}, {&(0x7f0000000dc0)=""/65, 0x41}, {&(0x7f0000000e40)=""/19, 0x13}, {&(0x7f0000000e80)=""/45, 0x2d}], 0x6}, 0x800}, {{&(0x7f0000000f40)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000fc0)=""/210, 0xd2}], 0x1, &(0x7f0000001100)=""/249, 0xf9}, 0x1}], 0x5, 0x40000000, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001380)=0x14, 0x80000) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r17, 0x10f, 0x87, &(0x7f0000000180), 0x33c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYRES32=r18, @ANYBLOB="00000000ffffffff0000000008000100636271001804020004040600030000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a00"/507], 0x2}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r18, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) setsockopt$packet_drop_memb(r17, 0x107, 0x2, 0x0, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r19, 0x10f, 0x87, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000980)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a80000000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100636271001804020004040600030000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a00"/507], 0x3}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={0x0, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) setsockopt$packet_drop_memb(r19, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000013c0)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f00000014c0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000002dc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x202000}, 0xc, &(0x7f0000002d80)={&(0x7f0000002540)={0x748, r5, 0x20, 0x70bd26, 0x25dfdbfd, {}, [{{0x8}, {0x140, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r8}, {0x160, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x99b}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xe8}}}]}}, {{0x8, 0x1, r13}, {0xf8, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0xb4, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xffff8000}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3274}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r15}, {0x1f0, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x8001, 0x0, 0x7f, 0x3837}, {0x101, 0x1f, 0x0, 0x3f}, {0x80, 0x6, 0x8, 0x24b000}, {0xd000, 0x5, 0x5, 0xfffffffa}, {0x5, 0xbb, 0xb9, 0x6}, {0x8, 0x0, 0x3, 0x6}, {0x9, 0x6, 0xb0, 0x8001}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xa621}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r16}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r18}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x2}]}}}]}}, {{0x8, 0x1, r20}, {0xc8, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x200}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x748}, 0x1, 0x0, 0x0, 0x40}, 0x0) clock_gettime(0x0, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000001500), 0x4) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r21 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r21, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924b4c, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f00000000c0)=""/50, &(0x7f0000000140)=0x32) sendmmsg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r22, 0x10e, 0x3, 0x0, &(0x7f0000000000)) r23 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000180)=0x5002, 0x4) sendfile(r22, r23, 0x0, 0x80000001) 02:21:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendfile(r2, r2, &(0x7f0000000140)=0x8800, 0x8800000) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000380)=ANY=[@ANYBLOB="2400001800210000000000003e9115170000001c140000f40000014000000008000900000000005787358eb33c06cd81c5751962a020ac447416730fa824f768d54ae7e6de676d157e66403ee39d0361bfe1aba75d6d1412501119baef1c4428d94a254c00bbb300"], 0x24}}, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r4, 0x80080080044df9, &(0x7f0000000040)) r5 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r5, 0x80080080044df9, &(0x7f0000000040)) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x2c) r6 = socket$inet(0x2, 0x6, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r7 = socket$inet(0x2, 0x6, 0x0) bind$inet(r7, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r8 = accept(r7, 0x0, &(0x7f0000000300)) r9 = syz_open_dev$vcsa(&(0x7f0000000a00)='/dev/vcsa#\x00', 0x80000000, 0x640080) r10 = socket$inet(0x2, 0x6, 0x0) bind$inet(r10, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r12, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r12, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r12, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r12, 0x5501, 0x0) r13 = socket$inet(0x2, 0x6, 0x0) r14 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r15 = socket$inet(0x2, 0x6, 0x0) bind$inet(r15, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r16 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r16, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r16, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r16, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r16, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r16, 0x5501, 0x0) r17 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_RELBIT(r17, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r17, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r17, 0x5501, 0x0) r18 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r18, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r18, 0x29, 0x21, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) ioctl$sock_SIOCGPGRP(r18, 0x8904, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, r19, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000a80)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000b80)=0xe8) r21 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r21, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r23 = getegid() fcntl$getownex(r21, 0x10, &(0x7f0000000a80)={0x0, 0x0}) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b8200", 0x64}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbb", 0xf}, {0x0}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98", 0x37}], 0x5, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r22, 0x0, r23}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r24, 0x0, r25}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r26, r27}}}], 0xa0, 0x4}, 0x6010) sendmsg$unix(r8, &(0x7f0000000c40)={&(0x7f0000000400)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000480)="57c233c336f91f59c58d910a44298c5a5abbbbb18481bf7ac4071da84ddc3690a6461d461dd7580a7bde911ebe176e73ba375d3c30df92d75fd83aa08d78b1518987ae35c462a7209d13df65006c440e9964d3873f95582eec0156551cffe6f5cbdfdb213bc7fc3267faeb710d6fd1e74a07555c1282497494ff12650130f3fdd826f08d1821fb96e0879305ff63f01f4e8e6d24c7cdcbc3ec1d140653a2e7e2c3e2f70f9cabadfc531a700cad449b6714e97d36ea4cae81e779437665a584dc89991879c1d004287ac169f38e37a7064c737e16846622bf2818d97b710778be138be1a1", 0xe4}, {&(0x7f0000000580)="4ccd2ce6a966096e2938016fc1cd74275fa3efd85930b9a794f91f5c5a380dbdd4039010d93b89a0429c48a68fe28db2ffe96f4ccd1253dcdda3c844f4ac4a497156b9e29a6836d010ff04c210425bf82fc917da7396869c075555ad29570fe32fa7af477f6a1c19885c9c6ac61a0d4c456059af67144c5a0505421d395c82637f97b28adca768b826799bbad26ee19ff907c5969cf2923f39092d8efcff55d8da2d53c7da5fce4c0c73aaa6d8a7233aa5f637d8b628119dba2afb6679e7c69308b679f6662bfc3b6d6fc906c5bc4683b9fa", 0xd2}, {&(0x7f0000000680)="5f60fa001f8cabae9a586310be964c6386defd280160d48111bee997c17659fa7e1725214e1f8b4de1f20d72c342ae9ae2e9729ee19df2903dd0507f80d73a4442497c9db7a0c0243f3c0703ede8838c8c19e13e2bff70d5b236d49fa78a807b7f23e31777c068235fc4529b3063177a06615b850af7ff99581076ec9b0ad2d2675d0ba8764a4c32b834e9c8e6ed3f994bc8e67eaaf59ca8eef4aed0639ac65cea2a00714b905fa0bf396612d2f164f390a1a7b5c1c0f4a2bb1bfd2886b55ad8b9def85f6d96e1d8aac7ec1ad898e354b3", 0xd1}, {&(0x7f0000000780)="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", 0xfa}, {&(0x7f0000000340)="89eef8632fa72433a2f6b631b20c", 0xe}, {&(0x7f0000000880)="695b501e90c1cebfc1d4e7fae75e716c997c72fde8fa788794a432683eb1267d7225793d38df2872bf8c3295e9767b1f386ba3081d59232bb17fb04b825f67806a51739571e71309befa4bd7ab5b1ce0", 0x50}, {&(0x7f0000000900)="f6ca9610ddb24c02f80ba46afb29616f15352b19afb56c73873e75fd79373cfe879e69d6bfa4c8a061c2434883ddd01d32e47003d4ff7c86c893e5c72f39f7cbabc68af0904e20c5ba0bfc26d748794f1643b8e098f447bd61a4c072f31d010c037cd6e621aadd1b53c6f68158733ee46a0a4c55aee281753a4bd389343088df", 0x80}], 0x7, &(0x7f0000000bc0)=[@rights={{0x30, 0x1, 0x1, [r5, r9, r10, r11, r12, r3, r13, r14]}}, @rights={{0x20, 0x1, 0x1, [r15, r4, r16, r17]}}, @cred={{0x1c, 0x1, 0x2, {r19, r20, r25}}}], 0x70, 0x4044840}, 0xc034) r28 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r28, 0x80080080044df9, &(0x7f0000000040)) r29 = openat$cgroup_ro(r28, &(0x7f00000002c0)='cgroup.controllers\x00', 0x0, 0x0) setns(r29, 0x4000000) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) r30 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x101000, 0x0) ioctl$RTC_IRQP_SET(r30, 0x4008700c, 0xa5c) 02:21:31 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 176.415950][ T8497] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 02:21:32 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 176.631217][ T8495] input: syz1 as /devices/virtual/input/input14 [ 176.653502][ T8495] input: syz1 as /devices/virtual/input/input15 [ 176.875828][ T8489] ================================================================== [ 176.883959][ T8489] BUG: KCSAN: data-race in generic_permission / kernfs_refresh_inode [ 176.892035][ T8489] [ 176.894359][ T8489] write to 0xffff88812a2fc248 of 2 bytes by task 8510 on cpu 0: [ 176.901988][ T8489] kernfs_refresh_inode+0x42/0x140 [ 176.907100][ T8489] kernfs_iop_permission+0x66/0xa0 [ 176.912205][ T8489] inode_permission+0x241/0x3c0 [ 176.917052][ T8489] link_path_walk.part.0+0x622/0xa90 [ 176.922328][ T8489] path_lookupat.isra.0+0x77/0x5a0 [ 176.927439][ T8489] filename_lookup+0x145/0x2b0 [ 176.932199][ T8489] user_path_at_empty+0x4c/0x70 [ 176.937041][ T8489] do_readlinkat+0x84/0x220 [ 176.941535][ T8489] __x64_sys_readlink+0x51/0x70 [ 176.946379][ T8489] do_syscall_64+0xcc/0x370 [ 176.950897][ T8489] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 176.956773][ T8489] [ 176.959103][ T8489] read to 0xffff88812a2fc248 of 2 bytes by task 8489 on cpu 1: [ 176.966645][ T8489] generic_permission+0x36/0x3d0 [ 176.971579][ T8489] kernfs_iop_permission+0x7d/0xa0 [ 176.976684][ T8489] inode_permission+0x241/0x3c0 [ 176.981536][ T8489] link_path_walk.part.0+0x622/0xa90 [ 176.986818][ T8489] path_lookupat.isra.0+0x77/0x5a0 [ 176.991927][ T8489] filename_lookup+0x145/0x2b0 [ 176.996683][ T8489] user_path_at_empty+0x4c/0x70 [ 177.001523][ T8489] vfs_statx+0xd9/0x190 [ 177.005677][ T8489] __do_sys_newstat+0x51/0xb0 [ 177.010347][ T8489] __x64_sys_newstat+0x3a/0x50 [ 177.015102][ T8489] do_syscall_64+0xcc/0x370 [ 177.019596][ T8489] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 177.025472][ T8489] [ 177.027792][ T8489] Reported by Kernel Concurrency Sanitizer on: [ 177.033941][ T8489] CPU: 1 PID: 8489 Comm: udevd Not tainted 5.4.0-rc3+ #0 [ 177.040962][ T8489] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 177.051184][ T8489] ================================================================== [ 177.059231][ T8489] Kernel panic - not syncing: panic_on_warn set ... [ 177.065815][ T8489] CPU: 1 PID: 8489 Comm: udevd Not tainted 5.4.0-rc3+ #0 [ 177.072818][ T8489] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 177.082863][ T8489] Call Trace: [ 177.086150][ T8489] dump_stack+0xf5/0x159 [ 177.090392][ T8489] panic+0x210/0x640 [ 177.094288][ T8489] ? __do_sys_newstat+0x51/0xb0 [ 177.099132][ T8489] ? vprintk_func+0x8d/0x140 [ 177.103717][ T8489] kcsan_report.cold+0xc/0x10 [ 177.108394][ T8489] __kcsan_setup_watchpoint+0x32e/0x4a0 [ 177.113927][ T8489] __tsan_read2+0x2c/0x30 [ 177.118237][ T8489] generic_permission+0x36/0x3d0 [ 177.123164][ T8489] kernfs_iop_permission+0x7d/0xa0 [ 177.128263][ T8489] ? kernfs_iop_getattr+0x90/0x90 [ 177.133265][ T8489] inode_permission+0x241/0x3c0 [ 177.138095][ T8489] link_path_walk.part.0+0x622/0xa90 [ 177.143375][ T8489] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 177.149018][ T8489] path_lookupat.isra.0+0x77/0x5a0 [ 177.154124][ T8489] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 177.159770][ T8489] filename_lookup+0x145/0x2b0 [ 177.164532][ T8489] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 177.170161][ T8489] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 177.176389][ T8489] ? strncpy_from_user+0x219/0x2b0 [ 177.181497][ T8489] user_path_at_empty+0x4c/0x70 [ 177.186334][ T8489] vfs_statx+0xd9/0x190 [ 177.190467][ T8489] __do_sys_newstat+0x51/0xb0 [ 177.195119][ T8489] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 177.200726][ T8489] ? path_put+0x3d/0x40 [ 177.204863][ T8489] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 177.210476][ T8489] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 177.216130][ T8489] ? __tsan_read8+0x2c/0x30 [ 177.220614][ T8489] __x64_sys_newstat+0x3a/0x50 [ 177.225364][ T8489] do_syscall_64+0xcc/0x370 [ 177.229860][ T8489] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 177.235727][ T8489] RIP: 0033:0x7f49c8df5c65 [ 177.240157][ T8489] Code: 00 00 00 e8 5d 01 00 00 48 83 c4 18 c3 90 90 90 90 90 90 90 90 83 ff 01 48 89 f0 77 18 48 89 c7 48 89 d6 b8 04 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 17 f3 c3 90 48 8b 05 a1 51 2b 00 64 c7 00 16 [ 177.259788][ T8489] RSP: 002b:00007ffea24f2b58 EFLAGS: 00000246 ORIG_RAX: 0000000000000004 [ 177.268175][ T8489] RAX: ffffffffffffffda RBX: 0000000001513250 RCX: 00007f49c8df5c65 [ 177.276133][ T8489] RDX: 00007ffea24f2b70 RSI: 00007ffea24f2b70 RDI: 00007ffea24f3000 [ 177.284093][ T8489] RBP: 00007ffea24f3440 R08: 000000000041f4f1 R09: 00007f49c8e4c7d0 [ 177.292068][ T8489] R10: 7665642f7379732f R11: 0000000000000246 R12: 0000000000000004 [ 177.300030][ T8489] R13: 00007ffea24f3447 R14: 0000000001513250 R15: 0000000001518e10 [ 177.309450][ T8489] Kernel Offset: disabled [ 177.313778][ T8489] Rebooting in 86400 seconds..