0)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) [ 72.717546][ T7728] __report_access: 48 callbacks suppressed [ 72.717589][ T7728] ptrace attach of "/root/syz-executor.3"[7159] was attempted by "/root/syz-executor.3"[7728] 09:27:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) [ 72.797782][ T7731] ptrace attach of "/root/syz-executor.4"[7165] was attempted by "/root/syz-executor.4"[7731] 09:27:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) [ 73.068347][ T7737] ptrace attach of "/root/syz-executor.2"[7130] was attempted by "/root/syz-executor.2"[7737] [ 73.103780][ T7743] ptrace attach of "/root/syz-executor.1"[7128] was attempted by "/root/syz-executor.1"[7743] [ 73.127016][ T7742] ptrace attach of "/root/syz-executor.5"[7215] was attempted by "/root/syz-executor.5"[7742] [ 73.146074][ T7745] ptrace attach of "/root/syz-executor.0"[7125] was attempted by "/root/syz-executor.0"[7745] 09:27:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) [ 73.280920][ T7749] ptrace attach of "/root/syz-executor.3"[7159] was attempted by "/root/syz-executor.3"[7749] [ 73.303992][ T7751] ptrace attach of "/root/syz-executor.4"[7165] was attempted by "/root/syz-executor.4"[7751] 09:27:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) [ 73.448397][ T7756] ptrace attach of "/root/syz-executor.2"[7130] was attempted by "/root/syz-executor.2"[7756] 09:27:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:32 executing program 3: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x20000) ptrace$setsig(0x4203, 0x0, 0x1b, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) write(r3, &(0x7f0000994fd9)="2700000014001707030e0000120f0a0028171000f5fe0012ff000300078a151f75080039000500", 0x27) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="47020000", @ANYRES16=r4, @ANYBLOB="00012abd7000ffdbdf25090000009000010008000300e8000000080003000080000038000400200001000a004e230001000000000000000000000000000000000001006000001400020002004e23ffffffff000000000000000044000400200001000a004e2200000002fe80000000000000000000000000002400020000200002000a004e2400000081fe8000000000000000000000000000bb0004000014000900080001004100000008000100ffff00002c00090008000200aee800000800010009000000080002000100000008000100f7ffffff08000100030000005800010008000300daa5000014000200080001001c00000008000200008000000c00010069623a6c6f0000002c0004001400010002004e210000c1cd00000000000000001400020902004e20ffffffff00000000000000001000020008000200e400000004000400940001002c0004001400010002004e24ffffffff00000000000000001400020002004e20ffffffff0000000000000000240002000800020000010000080004000000000008000300ff0700000800040002000000380004001400010002004e2200"], 0x3}}, 0x10) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, @perf_bp={&(0x7f0000000240), 0x13}, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x80000, 0xffffffffffffffff, 0x18) [ 73.733678][ T7762] ptrace attach of "/root/syz-executor.0"[7125] was attempted by "/root/syz-executor.0"[7762] 09:27:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:32 executing program 3: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x20000) ptrace$setsig(0x4203, 0x0, 0x1b, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) write(r3, &(0x7f0000994fd9)="2700000014001707030e0000120f0a0028171000f5fe0012ff000300078a151f75080039000500", 0x27) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="47020000", @ANYRES16=r4, @ANYBLOB="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"], 0x3}}, 0x10) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, @perf_bp={&(0x7f0000000240), 0x13}, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x80000, 0xffffffffffffffff, 0x18) 09:27:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) [ 74.544558][ T7276] block nbd3: Receive control failed (result -22) [ 74.607690][ T7788] block nbd3: shutting down sockets 09:27:33 executing program 5: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x20000) ptrace$setsig(0x4203, 0x0, 0x1b, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) write(r3, &(0x7f0000994fd9)="2700000014001707030e0000120f0a0028171000f5fe0012ff000300078a151f75080039000500", 0x27) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="47020000", @ANYRES16=r4, @ANYBLOB="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"], 0x3}}, 0x10) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, @perf_bp={&(0x7f0000000240), 0x13}, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x80000, 0xffffffffffffffff, 0x18) 09:27:33 executing program 1: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x20000) ptrace$setsig(0x4203, 0x0, 0x1b, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) write(r3, &(0x7f0000994fd9)="2700000014001707030e0000120f0a0028171000f5fe0012ff000300078a151f75080039000500", 0x27) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="47020000", @ANYRES16=r4, @ANYBLOB="00012abd7000ffdbdf25090000009000010008000300e8000000080003000080000038000400200001000a004e230001000000000000000000000000000000000001006000001400020002004e23ffffffff000000000000000044000400200001000a004e2200000002fe80000000000000000000000000002400020000200002000a004e2400000081fe8000000000000000000000000000bb0004000014000900080001004100000008000100ffff00002c00090008000200aee800000800010009000000080002000100000008000100f7ffffff08000100030000005800010008000300daa5000014000200080001001c00000008000200008000000c00010069623a6c6f0000002c0004001400010002004e210000c1cd00000000000000001400020902004e20ffffffff00000000000000001000020008000200e400000004000400940001002c0004001400010002004e24ffffffff00000000000000001400020002004e20ffffffff0000000000000000240002000800020000010000080004000000000008000300ff0700000800040002000000380004001400010002004e2200"], 0x3}}, 0x10) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, @perf_bp={&(0x7f0000000240), 0x13}, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x80000, 0xffffffffffffffff, 0x18) 09:27:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x93, 0x80001303, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) process_vm_readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/61, 0x144}], 0xa7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/73}], 0x1, 0x0) getpgrp(0xffffffffffffffff) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r6, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r7, &(0x7f0000000240), 0x0, &(0x7f00000014c0), 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 09:27:33 executing program 4: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x20000) ptrace$setsig(0x4203, 0x0, 0x1b, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) write(r3, &(0x7f0000994fd9)="2700000014001707030e0000120f0a0028171000f5fe0012ff000300078a151f75080039000500", 0x27) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="47020000", @ANYRES16=r4, @ANYBLOB="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"], 0x3}}, 0x10) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, @perf_bp={&(0x7f0000000240), 0x13}, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x80000, 0xffffffffffffffff, 0x18) 09:27:33 executing program 3: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x20000) ptrace$setsig(0x4203, 0x0, 0x1b, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) write(r3, &(0x7f0000994fd9)="2700000014001707030e0000120f0a0028171000f5fe0012ff000300078a151f75080039000500", 0x27) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="47020000", @ANYRES16=r4, @ANYBLOB="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"], 0x3}}, 0x10) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, @perf_bp={&(0x7f0000000240), 0x13}, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x80000, 0xffffffffffffffff, 0x18) [ 74.960776][ T7276] block nbd1: Receive control failed (result -22) [ 74.983578][ T2493] block nbd1: Attempted send on invalid socket [ 74.989914][ T2493] block nbd1: shutting down sockets [ 74.995258][ T2493] print_req_error: 167 callbacks suppressed [ 74.995284][ T2493] blk_update_request: I/O error, dev nbd1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 75.012143][ T2493] buffer_io_error: 170 callbacks suppressed [ 75.012160][ T2493] Buffer I/O error on dev nbd1, logical block 0, async page read [ 75.031660][ T2493] blk_update_request: I/O error, dev nbd1, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 75.042536][ T2493] Buffer I/O error on dev nbd1, logical block 1, async page read [ 75.051517][ T2493] blk_update_request: I/O error, dev nbd1, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 75.062381][ T2493] Buffer I/O error on dev nbd1, logical block 2, async page read [ 75.070901][ T2493] blk_update_request: I/O error, dev nbd1, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 75.081749][ T2493] Buffer I/O error on dev nbd1, logical block 3, async page read [ 75.092561][ T2492] blk_update_request: I/O error, dev nbd1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 75.103518][ T2492] Buffer I/O error on dev nbd1, logical block 0, async page read [ 75.112312][ T2492] blk_update_request: I/O error, dev nbd1, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 75.123212][ T2492] Buffer I/O error on dev nbd1, logical block 1, async page read [ 75.131891][ T2492] blk_update_request: I/O error, dev nbd1, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 75.143181][ T2492] Buffer I/O error on dev nbd1, logical block 2, async page read 09:27:33 executing program 2: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x20000) ptrace$setsig(0x4203, 0x0, 0x1b, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) write(r3, &(0x7f0000994fd9)="2700000014001707030e0000120f0a0028171000f5fe0012ff000300078a151f75080039000500", 0x27) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="47020000", @ANYRES16=r4, @ANYBLOB="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"], 0x3}}, 0x10) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, @perf_bp={&(0x7f0000000240), 0x13}, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x80000, 0xffffffffffffffff, 0x18) 09:27:33 executing program 0: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x20000) ptrace$setsig(0x4203, 0x0, 0x1b, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) write(r3, &(0x7f0000994fd9)="2700000014001707030e0000120f0a0028171000f5fe0012ff000300078a151f75080039000500", 0x27) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="47020000", @ANYRES16=r4, @ANYBLOB="00012abd7000ffdbdf25090000009000010008000300e8000000080003000080000038000400200001000a004e230001000000000000000000000000000000000001006000001400020002004e23ffffffff000000000000000044000400200001000a004e2200000002fe80000000000000000000000000002400020000200002000a004e2400000081fe8000000000000000000000000000bb0004000014000900080001004100000008000100ffff00002c00090008000200aee800000800010009000000080002000100000008000100f7ffffff08000100030000005800010008000300daa5000014000200080001001c00000008000200008000000c00010069623a6c6f0000002c0004001400010002004e210000c1cd00000000000000001400020902004e20ffffffff00000000000000001000020008000200e400000004000400940001002c0004001400010002004e24ffffffff00000000000000001400020002004e20ffffffff0000000000000000240002000800020000010000080004000000000008000300ff0700000800040002000000380004001400010002004e2200"], 0x3}}, 0x10) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, @perf_bp={&(0x7f0000000240), 0x13}, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x80000, 0xffffffffffffffff, 0x18) [ 75.153616][ T2492] blk_update_request: I/O error, dev nbd1, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 75.164557][ T2492] Buffer I/O error on dev nbd1, logical block 3, async page read [ 75.174010][ T2492] blk_update_request: I/O error, dev nbd1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 75.185561][ T2492] Buffer I/O error on dev nbd1, logical block 0, async page read [ 75.199159][ T2492] blk_update_request: I/O error, dev nbd1, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 75.210126][ T2492] Buffer I/O error on dev nbd1, logical block 1, async page read [ 75.267656][ T7276] block nbd5: Receive control failed (result -22) [ 75.274969][ T7805] ldm_validate_partition_table(): Disk read failed. [ 75.280926][ T7804] block nbd4: shutting down sockets [ 75.366538][ T7801] block nbd5: shutting down sockets [ 75.382288][ T7805] Dev nbd1: unable to read RDB block 0 [ 75.418182][ T7805] nbd1: unable to read partition table [ 75.425092][ T7805] nbd1: partition table beyond EOD, truncated [ 75.488265][ T7276] block nbd3: Receive control failed (result -22) [ 75.504261][ T2493] block nbd3: Attempted send on invalid socket [ 75.510488][ T2493] block nbd3: shutting down sockets 09:27:34 executing program 4: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x20000) ptrace$setsig(0x4203, 0x0, 0x1b, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) write(r3, &(0x7f0000994fd9)="2700000014001707030e0000120f0a0028171000f5fe0012ff000300078a151f75080039000500", 0x27) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="47020000", @ANYRES16=r4, @ANYBLOB="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"], 0x3}}, 0x10) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, @perf_bp={&(0x7f0000000240), 0x13}, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x80000, 0xffffffffffffffff, 0x18) [ 75.586712][ T7822] ldm_validate_partition_table(): Disk read failed. [ 75.615639][ T7822] Dev nbd3: unable to read RDB block 0 09:27:34 executing program 5: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x20000) ptrace$setsig(0x4203, 0x0, 0x1b, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) write(r3, &(0x7f0000994fd9)="2700000014001707030e0000120f0a0028171000f5fe0012ff000300078a151f75080039000500", 0x27) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="47020000", @ANYRES16=r4, @ANYBLOB="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"], 0x3}}, 0x10) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, @perf_bp={&(0x7f0000000240), 0x13}, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x80000, 0xffffffffffffffff, 0x18) [ 75.643820][ T7276] block nbd2: Receive control failed (result -22) [ 75.680065][ T2492] block nbd2: Attempted send on invalid socket [ 75.685211][ T7822] nbd3: unable to read partition table [ 75.686387][ T2492] block nbd2: shutting down sockets [ 75.714499][ T7822] nbd3: partition table beyond EOD, truncated 09:27:34 executing program 1: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x20000) ptrace$setsig(0x4203, 0x0, 0x1b, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) write(r3, &(0x7f0000994fd9)="2700000014001707030e0000120f0a0028171000f5fe0012ff000300078a151f75080039000500", 0x27) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="47020000", @ANYRES16=r4, @ANYBLOB="00012abd7000ffdbdf25090000009000010008000300e8000000080003000080000038000400200001000a004e230001000000000000000000000000000000000001006000001400020002004e23ffffffff000000000000000044000400200001000a004e2200000002fe80000000000000000000000000002400020000200002000a004e2400000081fe8000000000000000000000000000bb0004000014000900080001004100000008000100ffff00002c00090008000200aee800000800010009000000080002000100000008000100f7ffffff08000100030000005800010008000300daa5000014000200080001001c00000008000200008000000c00010069623a6c6f0000002c0004001400010002004e210000c1cd00000000000000001400020902004e20ffffffff00000000000000001000020008000200e400000004000400940001002c0004001400010002004e24ffffffff00000000000000001400020002004e20ffffffff0000000000000000240002000800020000010000080004000000000008000300ff0700000800040002000000380004001400010002004e2200"], 0x3}}, 0x10) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, @perf_bp={&(0x7f0000000240), 0x13}, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x80000, 0xffffffffffffffff, 0x18) [ 75.764890][ T7826] ldm_validate_partition_table(): Disk read failed. 09:27:34 executing program 0: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x20000) ptrace$setsig(0x4203, 0x0, 0x1b, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) write(r3, &(0x7f0000994fd9)="2700000014001707030e0000120f0a0028171000f5fe0012ff000300078a151f75080039000500", 0x27) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="47020000", @ANYRES16=r4, @ANYBLOB="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"], 0x3}}, 0x10) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, @perf_bp={&(0x7f0000000240), 0x13}, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x80000, 0xffffffffffffffff, 0x18) [ 75.834400][ T7276] block nbd4: Receive control failed (result -22) [ 75.845596][ T7826] Dev nbd2: unable to read RDB block 0 [ 75.897632][ T2493] block nbd4: Attempted send on invalid socket [ 75.903990][ T2493] block nbd4: shutting down sockets [ 75.922578][ T7826] nbd2: unable to read partition table [ 75.936631][ T7834] ldm_validate_partition_table(): Disk read failed. [ 75.948115][ T7826] nbd2: partition table beyond EOD, truncated [ 75.979367][ T7834] Dev nbd4: unable to read RDB block 0 [ 75.985319][ T7276] block nbd5: Receive control failed (result -22) [ 76.013753][ T7835] block nbd5: shutting down sockets [ 76.060567][ T7276] block nbd1: Receive control failed (result -22) [ 76.083757][ T7834] nbd4: unable to read partition table [ 76.096220][ T2493] block nbd1: Attempted send on invalid socket [ 76.102498][ T2493] block nbd1: shutting down sockets 09:27:35 executing program 3: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x20000) ptrace$setsig(0x4203, 0x0, 0x1b, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) write(r3, &(0x7f0000994fd9)="2700000014001707030e0000120f0a0028171000f5fe0012ff000300078a151f75080039000500", 0x27) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="47020000", @ANYRES16=r4, @ANYBLOB="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"], 0x3}}, 0x10) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, @perf_bp={&(0x7f0000000240), 0x13}, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x80000, 0xffffffffffffffff, 0x18) [ 76.152581][ T7834] nbd4: partition table beyond EOD, truncated [ 76.161742][ T7843] ldm_validate_partition_table(): Disk read failed. [ 76.225345][ T7276] block nbd0: Receive control failed (result -22) [ 76.234772][ T7843] Dev nbd1: unable to read RDB block 0 09:27:35 executing program 2: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x20000) ptrace$setsig(0x4203, 0x0, 0x1b, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) write(r3, &(0x7f0000994fd9)="2700000014001707030e0000120f0a0028171000f5fe0012ff000300078a151f75080039000500", 0x27) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="47020000", @ANYRES16=r4, @ANYBLOB="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"], 0x3}}, 0x10) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, @perf_bp={&(0x7f0000000240), 0x13}, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x80000, 0xffffffffffffffff, 0x18) [ 76.286754][ T7843] nbd1: unable to read partition table [ 76.294226][ T2492] block nbd0: Attempted send on invalid socket [ 76.300444][ T2492] block nbd0: shutting down sockets [ 76.322442][ T7843] nbd1: partition table beyond EOD, truncated 09:27:35 executing program 5: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x20000) ptrace$setsig(0x4203, 0x0, 0x1b, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) write(r3, &(0x7f0000994fd9)="2700000014001707030e0000120f0a0028171000f5fe0012ff000300078a151f75080039000500", 0x27) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="47020000", @ANYRES16=r4, @ANYBLOB="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"], 0x3}}, 0x10) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, @perf_bp={&(0x7f0000000240), 0x13}, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x80000, 0xffffffffffffffff, 0x18) 09:27:35 executing program 4: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x20000) ptrace$setsig(0x4203, 0x0, 0x1b, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) write(r3, &(0x7f0000994fd9)="2700000014001707030e0000120f0a0028171000f5fe0012ff000300078a151f75080039000500", 0x27) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="47020000", @ANYRES16=r4, @ANYBLOB="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"], 0x3}}, 0x10) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, @perf_bp={&(0x7f0000000240), 0x13}, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x80000, 0xffffffffffffffff, 0x18) [ 76.404156][ T7846] ldm_validate_partition_table(): Disk read failed. [ 76.423618][ T7276] block nbd3: Receive control failed (result -22) [ 76.459115][ T2493] block nbd3: Attempted send on invalid socket [ 76.465423][ T2493] block nbd3: shutting down sockets [ 76.511294][ T7846] Dev nbd0: unable to read RDB block 0 [ 76.548284][ T7846] nbd0: unable to read partition table [ 76.587310][ T7846] nbd0: partition table beyond EOD, truncated [ 76.600875][ T7854] ldm_validate_partition_table(): Disk read failed. [ 76.622949][ T7276] block nbd5: Receive control failed (result -22) [ 76.635701][ T7276] block nbd2: Receive control failed (result -22) [ 76.647748][ T2492] block nbd2: Attempted send on invalid socket [ 76.654133][ T2492] block nbd2: shutting down sockets [ 76.664576][ T2492] block nbd5: Attempted send on invalid socket [ 76.670825][ T2492] block nbd5: shutting down sockets 09:27:35 executing program 1: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x20000) ptrace$setsig(0x4203, 0x0, 0x1b, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) write(r3, &(0x7f0000994fd9)="2700000014001707030e0000120f0a0028171000f5fe0012ff000300078a151f75080039000500", 0x27) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="47020000", @ANYRES16=r4, @ANYBLOB="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"], 0x3}}, 0x10) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, @perf_bp={&(0x7f0000000240), 0x13}, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x80000, 0xffffffffffffffff, 0x18) [ 76.699497][ T7276] block nbd4: Receive control failed (result -22) [ 76.711333][ T7854] Dev nbd3: unable to read RDB block 0 [ 76.765573][ T7862] block nbd4: shutting down sockets [ 76.774191][ T7854] nbd3: unable to read partition table [ 76.777212][ T7863] ldm_validate_partition_table(): Disk read failed. [ 76.806444][ T7861] ldm_validate_partition_table(): Disk read failed. [ 76.807990][ T7863] Dev nbd2: unable to read RDB block 0 [ 76.821618][ T7854] nbd3: partition table beyond EOD, truncated [ 76.828783][ T7861] Dev nbd5: unable to read RDB block 0 [ 76.856032][ T7863] nbd2: unable to read partition table [ 76.866134][ T7861] nbd5: unable to read partition table [ 76.871893][ T7861] nbd5: partition table beyond EOD, truncated [ 76.892394][ T7863] nbd2: partition table beyond EOD, truncated 09:27:35 executing program 0: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x20000) ptrace$setsig(0x4203, 0x0, 0x1b, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) write(r3, &(0x7f0000994fd9)="2700000014001707030e0000120f0a0028171000f5fe0012ff000300078a151f75080039000500", 0x27) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="47020000", @ANYRES16=r4, @ANYBLOB="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"], 0x3}}, 0x10) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, @perf_bp={&(0x7f0000000240), 0x13}, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x80000, 0xffffffffffffffff, 0x18) 09:27:35 executing program 4: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x20000) ptrace$setsig(0x4203, 0x0, 0x1b, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) write(r3, &(0x7f0000994fd9)="2700000014001707030e0000120f0a0028171000f5fe0012ff000300078a151f75080039000500", 0x27) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="47020000", @ANYRES16=r4, @ANYBLOB="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"], 0x3}}, 0x10) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, @perf_bp={&(0x7f0000000240), 0x13}, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x80000, 0xffffffffffffffff, 0x18) [ 77.048030][ T7276] block nbd1: Receive control failed (result -22) [ 77.092794][ T2493] block nbd1: Attempted send on invalid socket [ 77.099035][ T2493] block nbd1: shutting down sockets 09:27:35 executing program 3: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x20000) ptrace$setsig(0x4203, 0x0, 0x1b, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) write(r3, &(0x7f0000994fd9)="2700000014001707030e0000120f0a0028171000f5fe0012ff000300078a151f75080039000500", 0x27) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="47020000", @ANYRES16=r4, @ANYBLOB="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"], 0x3}}, 0x10) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, @perf_bp={&(0x7f0000000240), 0x13}, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x80000, 0xffffffffffffffff, 0x18) 09:27:36 executing program 2: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x20000) ptrace$setsig(0x4203, 0x0, 0x1b, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) write(r3, &(0x7f0000994fd9)="2700000014001707030e0000120f0a0028171000f5fe0012ff000300078a151f75080039000500", 0x27) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="47020000", @ANYRES16=r4, @ANYBLOB="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"], 0x3}}, 0x10) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, @perf_bp={&(0x7f0000000240), 0x13}, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x80000, 0xffffffffffffffff, 0x18) [ 77.160274][ T7874] ldm_validate_partition_table(): Disk read failed. [ 77.188316][ T7276] block nbd0: Receive control failed (result -22) [ 77.216795][ T2493] block nbd0: shutting down sockets [ 77.261745][ T7878] ldm_validate_partition_table(): Disk read failed. [ 77.274006][ T7276] block nbd4: Receive control failed (result -22) [ 77.312817][ T7874] Dev nbd1: unable to read RDB block 0 [ 77.352476][ T7879] block nbd4: shutting down sockets 09:27:36 executing program 5: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x20000) ptrace$setsig(0x4203, 0x0, 0x1b, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) write(r3, &(0x7f0000994fd9)="2700000014001707030e0000120f0a0028171000f5fe0012ff000300078a151f75080039000500", 0x27) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="47020000", @ANYRES16=r4, @ANYBLOB="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"], 0x3}}, 0x10) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, @perf_bp={&(0x7f0000000240), 0x13}, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x80000, 0xffffffffffffffff, 0x18) [ 77.377389][ T7874] nbd1: unable to read partition table [ 77.384219][ T7878] Dev nbd0: unable to read RDB block 0 [ 77.392776][ T7874] nbd1: partition table beyond EOD, truncated [ 77.485295][ T7878] nbd0: unable to read partition table [ 77.489272][ T7276] block nbd3: Receive control failed (result -22) [ 77.504791][ T2492] block nbd3: shutting down sockets [ 77.507760][ T7878] nbd0: partition table beyond EOD, truncated [ 77.525615][ T7276] block nbd2: Receive control failed (result -22) [ 77.544791][ T7891] block nbd2: shutting down sockets [ 77.599693][ T7892] ldm_validate_partition_table(): Disk read failed. [ 77.615752][ T7276] block nbd5: Receive control failed (result -22) 09:27:36 executing program 4: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x20000) ptrace$setsig(0x4203, 0x0, 0x1b, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) write(r3, &(0x7f0000994fd9)="2700000014001707030e0000120f0a0028171000f5fe0012ff000300078a151f75080039000500", 0x27) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="47020000", @ANYRES16=r4, @ANYBLOB="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"], 0x3}}, 0x10) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, @perf_bp={&(0x7f0000000240), 0x13}, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x80000, 0xffffffffffffffff, 0x18) [ 77.645211][ T7892] Dev nbd3: unable to read RDB block 0 [ 77.665476][ T2493] block nbd5: shutting down sockets [ 77.715432][ T7892] nbd3: unable to read partition table [ 77.733794][ T7892] nbd3: partition table beyond EOD, truncated [ 77.770789][ T7898] ldm_validate_partition_table(): Disk read failed. [ 77.860240][ T7276] block nbd4: Receive control failed (result -22) [ 77.862315][ T7898] Dev nbd5: unable to read RDB block 0 [ 77.882267][ T2492] block nbd4: shutting down sockets [ 77.917545][ T7905] ldm_validate_partition_table(): Disk read failed. [ 77.973388][ T7898] nbd5: unable to read partition table [ 77.996119][ T7905] Dev nbd4: unable to read RDB block 0 [ 77.997185][ T7898] nbd5: partition table beyond EOD, truncated 09:27:36 executing program 3: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x20000) ptrace$setsig(0x4203, 0x0, 0x1b, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) write(r3, &(0x7f0000994fd9)="2700000014001707030e0000120f0a0028171000f5fe0012ff000300078a151f75080039000500", 0x27) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="47020000", @ANYRES16=r4, @ANYBLOB="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"], 0x3}}, 0x10) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, @perf_bp={&(0x7f0000000240), 0x13}, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x80000, 0xffffffffffffffff, 0x18) [ 78.030836][ T7905] nbd4: unable to read partition table [ 78.062260][ T7905] nbd4: partition table beyond EOD, truncated 09:27:36 executing program 0: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x20000) ptrace$setsig(0x4203, 0x0, 0x1b, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) write(r3, &(0x7f0000994fd9)="2700000014001707030e0000120f0a0028171000f5fe0012ff000300078a151f75080039000500", 0x27) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="47020000", @ANYRES16=r4, @ANYBLOB="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"], 0x3}}, 0x10) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, @perf_bp={&(0x7f0000000240), 0x13}, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x80000, 0xffffffffffffffff, 0x18) 09:27:36 executing program 1: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x20000) ptrace$setsig(0x4203, 0x0, 0x1b, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) write(r3, &(0x7f0000994fd9)="2700000014001707030e0000120f0a0028171000f5fe0012ff000300078a151f75080039000500", 0x27) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="47020000", @ANYRES16=r4, @ANYBLOB="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"], 0x3}}, 0x10) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, @perf_bp={&(0x7f0000000240), 0x13}, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x80000, 0xffffffffffffffff, 0x18) 09:27:36 executing program 2: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x20000) ptrace$setsig(0x4203, 0x0, 0x1b, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) write(r3, &(0x7f0000994fd9)="2700000014001707030e0000120f0a0028171000f5fe0012ff000300078a151f75080039000500", 0x27) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="47020000", @ANYRES16=r4, @ANYBLOB="00012abd7000ffdbdf25090000009000010008000300e8000000080003000080000038000400200001000a004e230001000000000000000000000000000000000001006000001400020002004e23ffffffff000000000000000044000400200001000a004e2200000002fe80000000000000000000000000002400020000200002000a004e2400000081fe8000000000000000000000000000bb0004000014000900080001004100000008000100ffff00002c00090008000200aee800000800010009000000080002000100000008000100f7ffffff08000100030000005800010008000300daa5000014000200080001001c00000008000200008000000c00010069623a6c6f0000002c0004001400010002004e210000c1cd00000000000000001400020902004e20ffffffff00000000000000001000020008000200e400000004000400940001002c0004001400010002004e24ffffffff00000000000000001400020002004e20ffffffff0000000000000000240002000800020000010000080004000000000008000300ff0700000800040002000000380004001400010002004e2200"], 0x3}}, 0x10) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, @perf_bp={&(0x7f0000000240), 0x13}, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x80000, 0xffffffffffffffff, 0x18) [ 78.254797][ T7276] block nbd1: Receive control failed (result -22) [ 78.266152][ T2493] block nbd1: shutting down sockets [ 78.277633][ T7276] block nbd3: Receive control failed (result -22) [ 78.297075][ T2492] block nbd3: shutting down sockets 09:27:37 executing program 4: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x20000) ptrace$setsig(0x4203, 0x0, 0x1b, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) write(r3, &(0x7f0000994fd9)="2700000014001707030e0000120f0a0028171000f5fe0012ff000300078a151f75080039000500", 0x27) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="47020000", @ANYRES16=r4, @ANYBLOB="00012abd7000ffdbdf25090000009000010008000300e8000000080003000080000038000400200001000a004e230001000000000000000000000000000000000001006000001400020002004e23ffffffff000000000000000044000400200001000a004e2200000002fe80000000000000000000000000002400020000200002000a004e2400000081fe8000000000000000000000000000bb0004000014000900080001004100000008000100ffff00002c00090008000200aee800000800010009000000080002000100000008000100f7ffffff08000100030000005800010008000300daa5000014000200080001001c00000008000200008000000c00010069623a6c6f0000002c0004001400010002004e210000c1cd00000000000000001400020902004e20ffffffff00000000000000001000020008000200e400000004000400940001002c0004001400010002004e24ffffffff00000000000000001400020002004e20ffffffff0000000000000000240002000800020000010000080004000000000008000300ff0700000800040002000000380004001400010002004e2200"], 0x3}}, 0x10) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, @perf_bp={&(0x7f0000000240), 0x13}, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x80000, 0xffffffffffffffff, 0x18) 09:27:37 executing program 5: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x20000) ptrace$setsig(0x4203, 0x0, 0x1b, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) write(r3, &(0x7f0000994fd9)="2700000014001707030e0000120f0a0028171000f5fe0012ff000300078a151f75080039000500", 0x27) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="47020000", @ANYRES16=r4, @ANYBLOB="00012abd7000ffdbdf25090000009000010008000300e8000000080003000080000038000400200001000a004e230001000000000000000000000000000000000001006000001400020002004e23ffffffff000000000000000044000400200001000a004e2200000002fe80000000000000000000000000002400020000200002000a004e2400000081fe8000000000000000000000000000bb0004000014000900080001004100000008000100ffff00002c00090008000200aee800000800010009000000080002000100000008000100f7ffffff08000100030000005800010008000300daa5000014000200080001001c00000008000200008000000c00010069623a6c6f0000002c0004001400010002004e210000c1cd00000000000000001400020902004e20ffffffff00000000000000001000020008000200e400000004000400940001002c0004001400010002004e24ffffffff00000000000000001400020002004e20ffffffff0000000000000000240002000800020000010000080004000000000008000300ff0700000800040002000000380004001400010002004e2200"], 0x3}}, 0x10) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, @perf_bp={&(0x7f0000000240), 0x13}, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x80000, 0xffffffffffffffff, 0x18) [ 78.316652][ T7276] block nbd0: Receive control failed (result -22) [ 78.331741][ T7914] ldm_validate_partition_table(): Disk read failed. [ 78.342902][ T7276] block nbd2: Receive control failed (result -22) [ 78.357544][ T7911] block nbd0: shutting down sockets [ 78.375056][ T7919] ldm_validate_partition_table(): Disk read failed. [ 78.388900][ T7915] block nbd2: shutting down sockets [ 78.443196][ T7914] Dev nbd1: unable to read RDB block 0 [ 78.481278][ T7919] Dev nbd3: unable to read RDB block 0 [ 78.483908][ T7914] nbd1: unable to read partition table [ 78.507702][ T7914] nbd1: partition table beyond EOD, truncated [ 78.546129][ T7919] nbd3: unable to read partition table 09:27:37 executing program 0: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x20000) ptrace$setsig(0x4203, 0x0, 0x1b, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) write(r3, &(0x7f0000994fd9)="2700000014001707030e0000120f0a0028171000f5fe0012ff000300078a151f75080039000500", 0x27) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="47020000", @ANYRES16=r4, @ANYBLOB="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"], 0x3}}, 0x10) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, @perf_bp={&(0x7f0000000240), 0x13}, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x80000, 0xffffffffffffffff, 0x18) [ 78.577232][ T7919] nbd3: partition table beyond EOD, truncated [ 78.627905][ T7276] block nbd5: Receive control failed (result -22) [ 78.647781][ T2492] block nbd5: shutting down sockets [ 78.656437][ T7276] block nbd4: Receive control failed (result -22) 09:27:37 executing program 2: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x20000) ptrace$setsig(0x4203, 0x0, 0x1b, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) write(r3, &(0x7f0000994fd9)="2700000014001707030e0000120f0a0028171000f5fe0012ff000300078a151f75080039000500", 0x27) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="47020000", @ANYRES16=r4, @ANYBLOB="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"], 0x3}}, 0x10) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, @perf_bp={&(0x7f0000000240), 0x13}, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x80000, 0xffffffffffffffff, 0x18) [ 78.732399][ T7934] ldm_validate_partition_table(): Disk read failed. [ 78.754898][ T7930] block nbd4: shutting down sockets [ 78.809705][ T7934] Dev nbd5: unable to read RDB block 0 09:27:37 executing program 3: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x20000) ptrace$setsig(0x4203, 0x0, 0x1b, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) write(r3, &(0x7f0000994fd9)="2700000014001707030e0000120f0a0028171000f5fe0012ff000300078a151f75080039000500", 0x27) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="47020000", @ANYRES16=r4, @ANYBLOB="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"], 0x3}}, 0x10) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, @perf_bp={&(0x7f0000000240), 0x13}, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x80000, 0xffffffffffffffff, 0x18) 09:27:37 executing program 1: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x20000) ptrace$setsig(0x4203, 0x0, 0x1b, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) write(r3, &(0x7f0000994fd9)="2700000014001707030e0000120f0a0028171000f5fe0012ff000300078a151f75080039000500", 0x27) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="47020000", @ANYRES16=r4, @ANYBLOB="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"], 0x3}}, 0x10) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, @perf_bp={&(0x7f0000000240), 0x13}, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x80000, 0xffffffffffffffff, 0x18) [ 78.870896][ T7934] nbd5: unable to read partition table [ 78.915196][ T7934] nbd5: partition table beyond EOD, truncated [ 78.935187][ T7276] block nbd0: Receive control failed (result -22) [ 78.966843][ T2492] block nbd0: shutting down sockets [ 78.988563][ T7276] block nbd2: Receive control failed (result -22) [ 79.015420][ T2492] block nbd2: shutting down sockets 09:27:37 executing program 4: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x20000) ptrace$setsig(0x4203, 0x0, 0x1b, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) write(r3, &(0x7f0000994fd9)="2700000014001707030e0000120f0a0028171000f5fe0012ff000300078a151f75080039000500", 0x27) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="47020000", @ANYRES16=r4, @ANYBLOB="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"], 0x3}}, 0x10) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, @perf_bp={&(0x7f0000000240), 0x13}, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x80000, 0xffffffffffffffff, 0x18) [ 79.126869][ T7942] ldm_validate_partition_table(): Disk read failed. [ 79.136609][ T7945] ldm_validate_partition_table(): Disk read failed. [ 79.158138][ T7276] block nbd1: Receive control failed (result -22) [ 79.178051][ T2493] block nbd1: shutting down sockets [ 79.201942][ T7945] Dev nbd2: unable to read RDB block 0 [ 79.215203][ T7276] block nbd3: Receive control failed (result -22) [ 79.237955][ T2492] block nbd3: shutting down sockets [ 79.247984][ T7955] ldm_validate_partition_table(): Disk read failed. [ 79.249558][ T7942] Dev nbd0: unable to read RDB block 0 [ 79.293553][ T7945] nbd2: unable to read partition table [ 79.310295][ T7942] nbd0: unable to read partition table [ 79.322473][ T7945] nbd2: partition table beyond EOD, truncated [ 79.323354][ T7956] ldm_validate_partition_table(): Disk read failed. [ 79.337029][ T7955] Dev nbd1: unable to read RDB block 0 09:27:38 executing program 5: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x20000) ptrace$setsig(0x4203, 0x0, 0x1b, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) write(r3, &(0x7f0000994fd9)="2700000014001707030e0000120f0a0028171000f5fe0012ff000300078a151f75080039000500", 0x27) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="47020000", @ANYRES16=r4, @ANYBLOB="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"], 0x3}}, 0x10) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, @perf_bp={&(0x7f0000000240), 0x13}, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x80000, 0xffffffffffffffff, 0x18) [ 79.337289][ T7942] nbd0: partition table beyond EOD, truncated [ 79.353335][ T7276] block nbd4: Receive control failed (result -22) [ 79.366259][ T2493] block nbd4: shutting down sockets [ 79.422851][ T7955] nbd1: unable to read partition table [ 79.441862][ T7962] ldm_validate_partition_table(): Disk read failed. [ 79.450084][ T7955] nbd1: partition table beyond EOD, truncated [ 79.470429][ T7956] Dev nbd3: unable to read RDB block 0 [ 79.505252][ T7956] nbd3: unable to read partition table [ 79.515717][ T7956] nbd3: partition table beyond EOD, truncated 09:27:38 executing program 2: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x20000) ptrace$setsig(0x4203, 0x0, 0x1b, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) write(r3, &(0x7f0000994fd9)="2700000014001707030e0000120f0a0028171000f5fe0012ff000300078a151f75080039000500", 0x27) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="47020000", @ANYRES16=r4, @ANYBLOB="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"], 0x3}}, 0x10) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, @perf_bp={&(0x7f0000000240), 0x13}, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x80000, 0xffffffffffffffff, 0x18) [ 79.558220][ T7962] Dev nbd4: unable to read RDB block 0 [ 79.583898][ T7962] nbd4: unable to read partition table [ 79.601177][ T7276] block nbd5: Receive control failed (result -22) [ 79.611982][ T7962] nbd4: partition table beyond EOD, truncated [ 79.633183][ T2492] block nbd5: shutting down sockets 09:27:38 executing program 0: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x20000) ptrace$setsig(0x4203, 0x0, 0x1b, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) write(r3, &(0x7f0000994fd9)="2700000014001707030e0000120f0a0028171000f5fe0012ff000300078a151f75080039000500", 0x27) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="47020000", @ANYRES16=r4, @ANYBLOB="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"], 0x3}}, 0x10) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, @perf_bp={&(0x7f0000000240), 0x13}, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x80000, 0xffffffffffffffff, 0x18) [ 79.685492][ T7968] ldm_validate_partition_table(): Disk read failed. 09:27:38 executing program 1: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x20000) ptrace$setsig(0x4203, 0x0, 0x1b, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) write(r3, &(0x7f0000994fd9)="2700000014001707030e0000120f0a0028171000f5fe0012ff000300078a151f75080039000500", 0x27) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="47020000", @ANYRES16=r4, @ANYBLOB="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"], 0x3}}, 0x10) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, @perf_bp={&(0x7f0000000240), 0x13}, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x80000, 0xffffffffffffffff, 0x18) 09:27:38 executing program 3: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x20000) ptrace$setsig(0x4203, 0x0, 0x1b, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) write(r3, &(0x7f0000994fd9)="2700000014001707030e0000120f0a0028171000f5fe0012ff000300078a151f75080039000500", 0x27) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="47020000", @ANYRES16=r4, @ANYBLOB="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"], 0x3}}, 0x10) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, @perf_bp={&(0x7f0000000240), 0x13}, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x80000, 0xffffffffffffffff, 0x18) [ 79.805250][ T7968] Dev nbd5: unable to read RDB block 0 [ 79.875357][ T7968] nbd5: unable to read partition table [ 79.891030][ T7276] block nbd2: Receive control failed (result -22) [ 79.911886][ T2493] block nbd2: shutting down sockets [ 79.915650][ T7968] nbd5: partition table beyond EOD, truncated 09:27:38 executing program 4: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x20000) ptrace$setsig(0x4203, 0x0, 0x1b, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) write(r3, &(0x7f0000994fd9)="2700000014001707030e0000120f0a0028171000f5fe0012ff000300078a151f75080039000500", 0x27) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="47020000", @ANYRES16=r4, @ANYBLOB="00012abd7000ffdbdf25090000009000010008000300e8000000080003000080000038000400200001000a004e230001000000000000000000000000000000000001006000001400020002004e23ffffffff000000000000000044000400200001000a004e2200000002fe80000000000000000000000000002400020000200002000a004e2400000081fe8000000000000000000000000000bb0004000014000900080001004100000008000100ffff00002c00090008000200aee800000800010009000000080002000100000008000100f7ffffff08000100030000005800010008000300daa5000014000200080001001c00000008000200008000000c00010069623a6c6f0000002c0004001400010002004e210000c1cd00000000000000001400020902004e20ffffffff00000000000000001000020008000200e400000004000400940001002c0004001400010002004e24ffffffff00000000000000001400020002004e20ffffffff0000000000000000240002000800020000010000080004000000000008000300ff0700000800040002000000380004001400010002004e2200"], 0x3}}, 0x10) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, @perf_bp={&(0x7f0000000240), 0x13}, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x80000, 0xffffffffffffffff, 0x18) [ 79.981909][ T7276] block nbd0: Receive control failed (result -22) [ 80.012941][ T2493] print_req_error: 1388 callbacks suppressed [ 80.012983][ T2493] blk_update_request: I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 80.029937][ T2493] buffer_io_error: 1390 callbacks suppressed [ 80.029951][ T2493] Buffer I/O error on dev nbd2, logical block 0, async page read [ 80.052330][ T2493] blk_update_request: I/O error, dev nbd2, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 80.063446][ T2493] Buffer I/O error on dev nbd2, logical block 1, async page read [ 80.068642][ T2492] find_fallback: 14 callbacks suppressed [ 80.068676][ T2492] block nbd0: Attempted send on invalid socket [ 80.090322][ T7276] block nbd3: Receive control failed (result -22) [ 80.099499][ T2492] block nbd0: shutting down sockets [ 80.104819][ T2492] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 80.109706][ T2493] block nbd3: Attempted send on invalid socket [ 80.116116][ T2492] Buffer I/O error on dev nbd0, logical block 0, async page read [ 80.121896][ T2493] block nbd3: shutting down sockets [ 80.129926][ T2492] blk_update_request: I/O error, dev nbd2, sector 4 op 0x0:(READ) flags 0x0 phys_seg 2 prio class 0 [ 80.143817][ T2493] blk_update_request: I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 80.146907][ T2492] Buffer I/O error on dev nbd2, logical block 2, async page read [ 80.156654][ T2493] Buffer I/O error on dev nbd3, logical block 0, async page read [ 80.164756][ T2492] Buffer I/O error on dev nbd2, logical block 3, async page read [ 80.172345][ T2493] blk_update_request: I/O error, dev nbd0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 3 prio class 0 [ 80.180910][ T2492] blk_update_request: I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 80.191154][ T2493] Buffer I/O error on dev nbd0, logical block 1, async page read [ 80.202272][ T2492] Buffer I/O error on dev nbd2, logical block 0, async page read [ 80.209255][ T2493] Buffer I/O error on dev nbd0, logical block 2, async page read [ 80.218509][ T2492] blk_update_request: I/O error, dev nbd2, sector 2 op 0x0:(READ) flags 0x0 phys_seg 3 prio class 0 [ 80.224663][ T2493] Buffer I/O error on dev nbd0, logical block 3, async page read [ 80.228676][ T2493] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 80.236622][ T2492] blk_update_request: I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 80.278792][ T7276] block nbd1: Receive control failed (result -22) [ 80.286612][ T7974] ldm_validate_partition_table(): Disk read failed. [ 80.301921][ T7979] block nbd1: shutting down sockets [ 80.349894][ T7974] Dev nbd2: unable to read RDB block 0 [ 80.350028][ T7976] ldm_validate_partition_table(): Disk read failed. [ 80.377888][ T7987] ldm_validate_partition_table(): Disk read failed. [ 80.411319][ T7974] nbd2: unable to read partition table [ 80.424483][ T7987] Dev nbd3: unable to read RDB block 0 [ 80.435975][ T7974] nbd2: partition table beyond EOD, truncated 09:27:39 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x8401) ioctl$int_in(r0, 0x8000008004500f, &(0x7f0000000100)) [ 80.460358][ T7276] block nbd4: Receive control failed (result -22) [ 80.463379][ T7976] Dev nbd0: unable to read RDB block 0 [ 80.490026][ T2492] block nbd4: Attempted send on invalid socket [ 80.496338][ T2492] block nbd4: shutting down sockets [ 80.506281][ T7987] nbd3: unable to read partition table 09:27:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)="6a3cafbeb2d30f2fd1a0974fecb1ac20", 0x10001}], 0x1, &(0x7f00000016c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 80.544675][ T7976] nbd0: unable to read partition table [ 80.570942][ T7976] nbd0: partition table beyond EOD, truncated [ 80.579703][ T7994] ldm_validate_partition_table(): Disk read failed. [ 80.590132][ T7987] nbd3: partition table beyond EOD, truncated [ 80.645937][ T7994] Dev nbd4: unable to read RDB block 0 [ 80.711676][ T7994] nbd4: unable to read partition table [ 80.730192][ T7994] nbd4: partition table beyond EOD, truncated 09:27:39 executing program 2: r0 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r1 = fanotify_init(0x24, 0x0) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) 09:27:39 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x8401) ioctl$int_in(r0, 0x8000008004500f, &(0x7f0000000100)) 09:27:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)="6a3cafbeb2d30f2fd1a0974fecb1ac20", 0x10001}], 0x1, &(0x7f00000016c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 09:27:39 executing program 3: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x20000) ptrace$setsig(0x4203, 0x0, 0x1b, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) write(r3, &(0x7f0000994fd9)="2700000014001707030e0000120f0a0028171000f5fe0012ff000300078a151f75080039000500", 0x27) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="47020000", @ANYRES16=r4, @ANYBLOB="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"], 0x3}}, 0x10) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, @perf_bp={&(0x7f0000000240), 0x13}, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x80000, 0xffffffffffffffff, 0x18) 09:27:39 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 09:27:39 executing program 4: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x20000) ptrace$setsig(0x4203, 0x0, 0x1b, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) write(r3, &(0x7f0000994fd9)="2700000014001707030e0000120f0a0028171000f5fe0012ff000300078a151f75080039000500", 0x27) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="47020000", @ANYRES16=r4, @ANYBLOB="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"], 0x3}}, 0x10) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, @perf_bp={&(0x7f0000000240), 0x13}, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x80000, 0xffffffffffffffff, 0x18) 09:27:40 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x8401) ioctl$int_in(r0, 0x8000008004500f, &(0x7f0000000100)) 09:27:40 executing program 2: r0 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r1 = fanotify_init(0x24, 0x0) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) [ 81.228862][ T7276] block nbd3: Receive control failed (result -22) [ 81.317053][ T8014] block nbd3: shutting down sockets 09:27:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)="6a3cafbeb2d30f2fd1a0974fecb1ac20", 0x10001}], 0x1, &(0x7f00000016c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 09:27:40 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 09:27:40 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 09:27:40 executing program 2: r0 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r1 = fanotify_init(0x24, 0x0) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) 09:27:40 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 09:27:40 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 09:27:40 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 09:27:40 executing program 1: r0 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r1 = fanotify_init(0x24, 0x0) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) 09:27:40 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 09:27:40 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 09:27:40 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 09:27:40 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 09:27:40 executing program 1: r0 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r1 = fanotify_init(0x24, 0x0) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) 09:27:40 executing program 2: r0 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r1 = fanotify_init(0x24, 0x0) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) 09:27:41 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 09:27:41 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 09:27:41 executing program 1: r0 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r1 = fanotify_init(0x24, 0x0) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) 09:27:41 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 09:27:41 executing program 4: r0 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r1 = fanotify_init(0x24, 0x0) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) 09:27:41 executing program 0: r0 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r1 = fanotify_init(0x24, 0x0) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) 09:27:41 executing program 2: r0 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r1 = fanotify_init(0x24, 0x0) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) 09:27:41 executing program 3: r0 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r1 = fanotify_init(0x24, 0x0) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) 09:27:41 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet(r0, &(0x7f0000000180)=[{{&(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x8, 0x4, [@dev]}]}}}], 0x18}}], 0x2, 0x0) 09:27:41 executing program 2: r0 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r1 = fanotify_init(0x24, 0x0) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) 09:27:41 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:41 executing program 3: r0 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r1 = fanotify_init(0x24, 0x0) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) 09:27:41 executing program 0: r0 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r1 = fanotify_init(0x24, 0x0) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) 09:27:41 executing program 4: r0 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r1 = fanotify_init(0x24, 0x0) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) 09:27:42 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet(r0, &(0x7f0000000180)=[{{&(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x8, 0x4, [@dev]}]}}}], 0x18}}], 0x2, 0x0) 09:27:42 executing program 2: r0 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r1 = fanotify_init(0x24, 0x0) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) 09:27:42 executing program 3: r0 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r1 = fanotify_init(0x24, 0x0) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) 09:27:42 executing program 0: r0 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r1 = fanotify_init(0x24, 0x0) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) 09:27:42 executing program 4: r0 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r1 = fanotify_init(0x24, 0x0) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) 09:27:42 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet(r0, &(0x7f0000000180)=[{{&(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x8, 0x4, [@dev]}]}}}], 0x18}}], 0x2, 0x0) 09:27:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_buf(r1, 0x84, 0x20, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 09:27:43 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:43 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:43 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:43 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet(r0, &(0x7f0000000180)=[{{&(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x8, 0x4, [@dev]}]}}}], 0x18}}], 0x2, 0x0) 09:27:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_buf(r1, 0x84, 0x20, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 09:27:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_buf(r1, 0x84, 0x20, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 09:27:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_buf(r1, 0x84, 0x20, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 09:27:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_buf(r1, 0x84, 0x20, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 09:27:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_buf(r1, 0x84, 0x20, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 09:27:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_buf(r1, 0x84, 0x20, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 09:27:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_buf(r1, 0x84, 0x20, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 09:27:44 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_buf(r1, 0x84, 0x20, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 09:27:44 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:44 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_buf(r1, 0x84, 0x20, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 09:27:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_buf(r1, 0x84, 0x20, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 09:27:44 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:45 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:45 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_buf(r1, 0x84, 0x20, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 09:27:45 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:45 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_buf(r1, 0x84, 0x20, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 09:27:46 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:46 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:46 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:46 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:46 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:47 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:47 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:48 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:48 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:48 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:48 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:48 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:49 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:49 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:49 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:49 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:49 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:50 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:51 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:51 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:51 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:51 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:51 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:52 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:52 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:52 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:52 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:52 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:52 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:53 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:53 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:54 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:54 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:54 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:54 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:55 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:55 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:55 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:55 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:55 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:56 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:56 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:56 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:56 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:57 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:57 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:57 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:57 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:57 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:58 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:59 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:59 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:59 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:59 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:59 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:27:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x1000000077, 0x0, [0x4b564d03, 0x0, 0xc0000100]}) [ 100.993548][ T8456] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 09:28:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x1000000077, 0x0, [0x4b564d03, 0x0, 0xc0000100]}) 09:28:00 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:28:00 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:28:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x1000000077, 0x0, [0x4b564d03, 0x0, 0xc0000100]}) 09:28:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 09:28:00 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:28:01 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:28:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 09:28:01 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:28:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x1000000077, 0x0, [0x4b564d03, 0x0, 0xc0000100]}) 09:28:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x1000000077, 0x0, [0x4b564d03, 0x0, 0xc0000100]}) 09:28:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x1000000077, 0x0, [0x4b564d03, 0x0, 0xc0000100]}) 09:28:02 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x0) r7 = dup(r6) ioctl$UI_DEV_CREATE(r7, 0x5501) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:28:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x1000000077, 0x0, [0x4b564d03, 0x0, 0xc0000100]}) 09:28:02 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 09:28:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 09:28:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 09:28:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 09:28:03 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 09:28:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 09:28:03 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 09:28:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 09:28:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 09:28:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 09:28:04 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 09:28:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 09:28:05 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 09:28:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 09:28:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 09:28:05 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 09:28:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 09:28:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 09:28:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 09:28:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 09:28:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 09:28:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 09:28:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 09:28:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 09:28:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 09:28:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 09:28:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 09:28:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 09:28:07 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 09:28:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 09:28:07 executing program 1: r0 = open(0x0, 0x141042, 0x0) close(r0) r1 = socket$inet(0x10, 0x0, 0xfffffffffffffffe) recvmsg(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\x00\x1d\xf1\xb2\x97s\x053\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92v\a\x00\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\a%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb\x16\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, &(0x7f0000000280)=""/135, 0x74f) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() 09:28:07 executing program 0: syz_read_part_table(0x1000000000000000, 0x1, &(0x7f0000001040)=[{&(0x7f0000000240)="5244534b56bbd7e9", 0x8}]) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:28:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 09:28:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a8600882", 0x12) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x10, 0x0) 09:28:07 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 09:28:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) [ 108.963166][ T8681] Dev loop0: RDB in block 0 has bad checksum 09:28:07 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) [ 109.180579][ T8681] Dev loop0: RDB in block 0 has bad checksum 09:28:08 executing program 0: syz_read_part_table(0x1000000000000000, 0x1, &(0x7f0000001040)=[{&(0x7f0000000240)="5244534b56bbd7e9", 0x8}]) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:28:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 09:28:08 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 09:28:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a8600882", 0x12) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x10, 0x0) 09:28:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a8600882", 0x12) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x10, 0x0) [ 109.906853][ T8720] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. 09:28:08 executing program 1: r0 = open(0x0, 0x141042, 0x0) close(r0) r1 = socket$inet(0x10, 0x0, 0xfffffffffffffffe) recvmsg(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\x00\x1d\xf1\xb2\x97s\x053\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92v\a\x00\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\a%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb\x16\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, &(0x7f0000000280)=""/135, 0x74f) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() 09:28:08 executing program 0: syz_read_part_table(0x1000000000000000, 0x1, &(0x7f0000001040)=[{&(0x7f0000000240)="5244534b56bbd7e9", 0x8}]) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:28:08 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 09:28:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a8600882", 0x12) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x10, 0x0) 09:28:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a8600882", 0x12) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x10, 0x0) 09:28:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) [ 110.292698][ T8743] Dev loop0: RDB in block 0 has bad checksum 09:28:09 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 09:28:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a8600882", 0x12) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x10, 0x0) 09:28:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a8600882", 0x12) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x10, 0x0) 09:28:09 executing program 0: syz_read_part_table(0x1000000000000000, 0x1, &(0x7f0000001040)=[{&(0x7f0000000240)="5244534b56bbd7e9", 0x8}]) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 110.634992][ T8760] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. 09:28:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 09:28:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 09:28:10 executing program 1: r0 = open(0x0, 0x141042, 0x0) close(r0) r1 = socket$inet(0x10, 0x0, 0xfffffffffffffffe) recvmsg(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\x00\x1d\xf1\xb2\x97s\x053\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92v\a\x00\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\a%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb\x16\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, &(0x7f0000000280)=""/135, 0x74f) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() 09:28:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 09:28:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 09:28:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) [ 111.483376][ T8778] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 111.572753][ T8779] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. [ 111.642212][ T8792] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. [ 111.688963][ T8795] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 09:28:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 09:28:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 09:28:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) [ 111.859671][ T8794] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 09:28:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 09:28:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) [ 112.101249][ T8822] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 112.302957][ T8817] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. 09:28:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 09:28:11 executing program 1: r0 = open(0x0, 0x141042, 0x0) close(r0) r1 = socket$inet(0x10, 0x0, 0xfffffffffffffffe) recvmsg(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\x00\x1d\xf1\xb2\x97s\x053\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92v\a\x00\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\a%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb\x16\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, &(0x7f0000000280)=""/135, 0x74f) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() 09:28:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) [ 112.450415][ T8821] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 09:28:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 09:28:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 09:28:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 09:28:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 09:28:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 09:28:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 09:28:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 09:28:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 09:28:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 09:28:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 09:28:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 09:28:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 09:28:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 09:28:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 09:28:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 09:28:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) [ 114.913494][ T8966] __nla_validate_parse: 15 callbacks suppressed [ 114.913511][ T8966] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. [ 114.964671][ T8963] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 114.975188][ T8967] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 115.021491][ T8948] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. [ 115.037615][ T8953] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 09:28:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 09:28:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 09:28:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 09:28:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 09:28:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 09:28:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) [ 115.542415][ T8995] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 115.595183][ T8998] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. [ 115.675435][ T8984] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. [ 115.740382][ T8993] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 115.777898][ T9006] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. 09:28:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 09:28:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 09:28:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 09:28:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 09:28:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 09:28:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 09:28:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 09:28:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 09:28:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 09:28:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 09:28:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 09:28:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 09:28:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 09:28:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 09:28:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 09:28:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 09:28:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 09:28:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 09:28:16 executing program 2: r0 = open(0x0, 0x141042, 0x0) close(r0) r1 = socket$inet(0x10, 0x0, 0xfffffffffffffffe) recvmsg(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\x00\x1d\xf1\xb2\x97s\x053\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92v\a\x00\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\a%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb\x16\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, &(0x7f0000000280)=""/135, 0x74f) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() 09:28:16 executing program 4: r0 = open(0x0, 0x141042, 0x0) close(r0) r1 = socket$inet(0x10, 0x0, 0xfffffffffffffffe) recvmsg(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\x00\x1d\xf1\xb2\x97s\x053\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92v\a\x00\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\a%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb\x16\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, &(0x7f0000000280)=""/135, 0x74f) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() 09:28:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {0x0}, {&(0x7f0000000600)}], 0x3, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x6, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) 09:28:16 executing program 0: r0 = open(0x0, 0x141042, 0x0) close(r0) r1 = socket$inet(0x10, 0x0, 0xfffffffffffffffe) recvmsg(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\x00\x1d\xf1\xb2\x97s\x053\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92v\a\x00\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\a%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb\x16\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, &(0x7f0000000280)=""/135, 0x74f) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() 09:28:16 executing program 1: r0 = open(0x0, 0x141042, 0x0) close(r0) r1 = socket$inet(0x10, 0x0, 0xfffffffffffffffe) recvmsg(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\x00\x1d\xf1\xb2\x97s\x053\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92v\a\x00\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\a%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb\x16\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, &(0x7f0000000280)=""/135, 0x74f) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() 09:28:17 executing program 3: r0 = open(0x0, 0x141042, 0x0) close(r0) r1 = socket$inet(0x10, 0x0, 0xfffffffffffffffe) recvmsg(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\x00\x1d\xf1\xb2\x97s\x053\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92v\a\x00\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\a%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb\x16\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, &(0x7f0000000280)=""/135, 0x74f) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() 09:28:17 executing program 5: r0 = open(0x0, 0x141042, 0x0) close(r0) r1 = socket$inet(0x10, 0x0, 0xfffffffffffffffe) recvmsg(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\x00\x1d\xf1\xb2\x97s\x053\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92v\a\x00\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\a%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb\x16\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, &(0x7f0000000280)=""/135, 0x74f) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() 09:28:17 executing program 2: r0 = open(0x0, 0x141042, 0x0) close(r0) r1 = socket$inet(0x10, 0x0, 0xfffffffffffffffe) recvmsg(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\x00\x1d\xf1\xb2\x97s\x053\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92v\a\x00\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\a%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb\x16\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, &(0x7f0000000280)=""/135, 0x74f) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() 09:28:17 executing program 4: r0 = open(0x0, 0x141042, 0x0) close(r0) r1 = socket$inet(0x10, 0x0, 0xfffffffffffffffe) recvmsg(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\x00\x1d\xf1\xb2\x97s\x053\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92v\a\x00\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\a%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb\x16\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, &(0x7f0000000280)=""/135, 0x74f) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() 09:28:18 executing program 0: r0 = open(0x0, 0x141042, 0x0) close(r0) r1 = socket$inet(0x10, 0x0, 0xfffffffffffffffe) recvmsg(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\x00\x1d\xf1\xb2\x97s\x053\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92v\a\x00\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\a%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb\x16\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, &(0x7f0000000280)=""/135, 0x74f) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() 09:28:18 executing program 1: r0 = open(0x0, 0x141042, 0x0) close(r0) r1 = socket$inet(0x10, 0x0, 0xfffffffffffffffe) recvmsg(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\x00\x1d\xf1\xb2\x97s\x053\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92v\a\x00\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\a%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb\x16\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, &(0x7f0000000280)=""/135, 0x74f) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() 09:28:18 executing program 3: r0 = open(0x0, 0x141042, 0x0) close(r0) r1 = socket$inet(0x10, 0x0, 0xfffffffffffffffe) recvmsg(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\x00\x1d\xf1\xb2\x97s\x053\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92v\a\x00\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\a%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb\x16\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, &(0x7f0000000280)=""/135, 0x74f) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() 09:28:18 executing program 5: r0 = open(0x0, 0x141042, 0x0) close(r0) r1 = socket$inet(0x10, 0x0, 0xfffffffffffffffe) recvmsg(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\x00\x1d\xf1\xb2\x97s\x053\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92v\a\x00\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\a%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb\x16\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, &(0x7f0000000280)=""/135, 0x74f) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() 09:28:18 executing program 4: r0 = open(0x0, 0x141042, 0x0) close(r0) r1 = socket$inet(0x10, 0x0, 0xfffffffffffffffe) recvmsg(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\x00\x1d\xf1\xb2\x97s\x053\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92v\a\x00\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\a%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb\x16\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, &(0x7f0000000280)=""/135, 0x74f) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() 09:28:19 executing program 0: r0 = open(0x0, 0x141042, 0x0) close(r0) r1 = socket$inet(0x10, 0x0, 0xfffffffffffffffe) recvmsg(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\x00\x1d\xf1\xb2\x97s\x053\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92v\a\x00\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\a%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb\x16\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, &(0x7f0000000280)=""/135, 0x74f) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() 09:28:19 executing program 2: r0 = open(0x0, 0x141042, 0x0) close(r0) r1 = socket$inet(0x10, 0x0, 0xfffffffffffffffe) recvmsg(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\x00\x1d\xf1\xb2\x97s\x053\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92v\a\x00\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\a%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb\x16\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, &(0x7f0000000280)=""/135, 0x74f) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() 09:28:19 executing program 1: r0 = open(0x0, 0x141042, 0x0) close(r0) r1 = socket$inet(0x10, 0x0, 0xfffffffffffffffe) recvmsg(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\x00\x1d\xf1\xb2\x97s\x053\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92v\a\x00\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\a%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb\x16\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, &(0x7f0000000280)=""/135, 0x74f) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() 09:28:19 executing program 3: r0 = open(0x0, 0x141042, 0x0) close(r0) r1 = socket$inet(0x10, 0x0, 0xfffffffffffffffe) recvmsg(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\x00\x1d\xf1\xb2\x97s\x053\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92v\a\x00\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\a%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb\x16\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, &(0x7f0000000280)=""/135, 0x74f) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() 09:28:19 executing program 5: r0 = open(0x0, 0x141042, 0x0) close(r0) r1 = socket$inet(0x10, 0x0, 0xfffffffffffffffe) recvmsg(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\x00\x1d\xf1\xb2\x97s\x053\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92v\a\x00\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\a%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb\x16\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, &(0x7f0000000280)=""/135, 0x74f) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() 09:28:19 executing program 4: r0 = open(0x0, 0x141042, 0x0) close(r0) r1 = socket$inet(0x10, 0x0, 0xfffffffffffffffe) recvmsg(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\x00\x1d\xf1\xb2\x97s\x053\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92v\a\x00\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\a%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb\x16\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, &(0x7f0000000280)=""/135, 0x74f) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() 09:28:20 executing program 0: r0 = open(0x0, 0x141042, 0x0) close(r0) r1 = socket$inet(0x10, 0x0, 0xfffffffffffffffe) recvmsg(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\x00\x1d\xf1\xb2\x97s\x053\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92v\a\x00\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\a%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb\x16\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, &(0x7f0000000280)=""/135, 0x74f) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() 09:28:20 executing program 1: r0 = open(0x0, 0x141042, 0x0) close(r0) r1 = socket$inet(0x10, 0x0, 0xfffffffffffffffe) recvmsg(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\x00\x1d\xf1\xb2\x97s\x053\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92v\a\x00\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\a%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb\x16\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, &(0x7f0000000280)=""/135, 0x74f) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() 09:28:20 executing program 3: r0 = open(0x0, 0x141042, 0x0) close(r0) r1 = socket$inet(0x10, 0x0, 0xfffffffffffffffe) recvmsg(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\x00\x1d\xf1\xb2\x97s\x053\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92v\a\x00\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\a%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb\x16\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, &(0x7f0000000280)=""/135, 0x74f) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() 09:28:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a8600882", 0x12) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x10, 0x0) 09:28:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a8600882", 0x12) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x10, 0x0) 09:28:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a8600882", 0x12) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x10, 0x0) 09:28:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a8600882", 0x12) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x10, 0x0) 09:28:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a8600882", 0x12) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x10, 0x0) 09:28:21 executing program 4: r0 = open(0x0, 0x141042, 0x0) close(r0) r1 = socket$inet(0x10, 0x0, 0xfffffffffffffffe) recvmsg(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\x00\x1d\xf1\xb2\x97s\x053\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92v\a\x00\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\a%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb\x16\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, &(0x7f0000000280)=""/135, 0x74f) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() 09:28:21 executing program 0: r0 = open(0x0, 0x141042, 0x0) close(r0) r1 = socket$inet(0x10, 0x0, 0xfffffffffffffffe) recvmsg(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\x00\x1d\xf1\xb2\x97s\x053\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92v\a\x00\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\a%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb\x16\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, &(0x7f0000000280)=""/135, 0x74f) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() 09:28:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a8600882", 0x12) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x10, 0x0) 09:28:21 executing program 3: r0 = open(0x0, 0x141042, 0x0) close(r0) r1 = socket$inet(0x10, 0x0, 0xfffffffffffffffe) recvmsg(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\x00\x1d\xf1\xb2\x97s\x053\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92v\a\x00\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\a%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb\x16\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, &(0x7f0000000280)=""/135, 0x74f) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() 09:28:21 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 09:28:22 executing program 1: r0 = open(0x0, 0x141042, 0x0) close(r0) r1 = socket$inet(0x10, 0x0, 0xfffffffffffffffe) recvmsg(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\x00\x1d\xf1\xb2\x97s\x053\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92v\a\x00\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\a%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb\x16\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, &(0x7f0000000280)=""/135, 0x74f) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() 09:28:22 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 09:28:22 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 09:28:22 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 09:28:22 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 09:28:22 executing program 4: r0 = open(0x0, 0x141042, 0x0) close(r0) r1 = socket$inet(0x10, 0x0, 0xfffffffffffffffe) recvmsg(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\x00\x1d\xf1\xb2\x97s\x053\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92v\a\x00\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\a%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb\x16\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, &(0x7f0000000280)=""/135, 0x74f) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() 09:28:22 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 09:28:22 executing program 0: r0 = open(0x0, 0x141042, 0x0) close(r0) r1 = socket$inet(0x10, 0x0, 0xfffffffffffffffe) recvmsg(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\x00\x1d\xf1\xb2\x97s\x053\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92v\a\x00\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\a%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb\x16\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, &(0x7f0000000280)=""/135, 0x74f) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() 09:28:22 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$binfmt_misc(r0, 0x0, 0x8dc06316) 09:28:22 executing program 3: r0 = open(0x0, 0x141042, 0x0) close(r0) r1 = socket$inet(0x10, 0x0, 0xfffffffffffffffe) recvmsg(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\x00\x1d\xf1\xb2\x97s\x053\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92v\a\x00\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\a%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb\x16\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, &(0x7f0000000280)=""/135, 0x74f) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() 09:28:23 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000006c0)='\x004\'\x03\xaf_\xf7%(?\xa9\x9f\x9c_j9O\xf6oC\x17J\xc9\x80\xd9Pp\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc0\xe8\x92\x19\xdaY\xf3gO\x03\x8b\xea\x8b/\xbd-\x1d\xce\x9f\xa9O\xe5u\x11g\x00\x00\x00\x00\x00\x00\x00\x00Q6U\x11\rD\x00\x00\x00\x00\x00\x00UZu\xd9X4\xff\x00N\"4QzN\x8e\xeab\t1\xc2n\xd4w\xc4*fl\x15\xea\xa0\xd2\xfbx$\x9d\x8e\xd0\x9d\xaa\x11,\xab\x1az\xf1ip^&;\xf2Tv\xb5\x1b\x01Ts9\"\xa5\xb1\xe5\xcc{\xcb\xca\xfc\xf3f\xb4\x1ff\xe5\xad\x9d\xe6\xec0\xed U\xdf\xb6B\x06\xcc\xd5hs\xf6\x8cN\xeb\xff\x9b\x98d\x12[\xcf:\xc9|mu\xde\xac\v\xab\xd1:s6\x05\x1d>\'\xabJ\n\x8c\xfcT\xef\x1f\x80k\xcb\xd8\fs\xb0\x17R\x04\xb2I\xc1BB*_\xd1Q\x91{s\xb5\x83{p\xc1\xa6m\xc9l\x8e*\xca\x88\xcb4$9\\E\'\xe5\"f') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@setlink={0x28, 0x13, 0xb21, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_FD={0x8, 0x1c, r2}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x4, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x49249249249255b, 0x0) 09:28:23 executing program 1: r0 = open(0x0, 0x141042, 0x0) close(r0) r1 = socket$inet(0x10, 0x0, 0xfffffffffffffffe) recvmsg(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\x00\x1d\xf1\xb2\x97s\x053\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92v\a\x00\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\a%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb\x16\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, &(0x7f0000000280)=""/135, 0x74f) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() 09:28:23 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$binfmt_misc(r0, 0x0, 0x8dc06316) 09:28:23 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000006c0)='\x004\'\x03\xaf_\xf7%(?\xa9\x9f\x9c_j9O\xf6oC\x17J\xc9\x80\xd9Pp\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc0\xe8\x92\x19\xdaY\xf3gO\x03\x8b\xea\x8b/\xbd-\x1d\xce\x9f\xa9O\xe5u\x11g\x00\x00\x00\x00\x00\x00\x00\x00Q6U\x11\rD\x00\x00\x00\x00\x00\x00UZu\xd9X4\xff\x00N\"4QzN\x8e\xeab\t1\xc2n\xd4w\xc4*fl\x15\xea\xa0\xd2\xfbx$\x9d\x8e\xd0\x9d\xaa\x11,\xab\x1az\xf1ip^&;\xf2Tv\xb5\x1b\x01Ts9\"\xa5\xb1\xe5\xcc{\xcb\xca\xfc\xf3f\xb4\x1ff\xe5\xad\x9d\xe6\xec0\xed U\xdf\xb6B\x06\xcc\xd5hs\xf6\x8cN\xeb\xff\x9b\x98d\x12[\xcf:\xc9|mu\xde\xac\v\xab\xd1:s6\x05\x1d>\'\xabJ\n\x8c\xfcT\xef\x1f\x80k\xcb\xd8\fs\xb0\x17R\x04\xb2I\xc1BB*_\xd1Q\x91{s\xb5\x83{p\xc1\xa6m\xc9l\x8e*\xca\x88\xcb4$9\\E\'\xe5\"f') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@setlink={0x28, 0x13, 0xb21, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_FD={0x8, 0x1c, r2}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x4, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x49249249249255b, 0x0) 09:28:23 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000006c0)='\x004\'\x03\xaf_\xf7%(?\xa9\x9f\x9c_j9O\xf6oC\x17J\xc9\x80\xd9Pp\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc0\xe8\x92\x19\xdaY\xf3gO\x03\x8b\xea\x8b/\xbd-\x1d\xce\x9f\xa9O\xe5u\x11g\x00\x00\x00\x00\x00\x00\x00\x00Q6U\x11\rD\x00\x00\x00\x00\x00\x00UZu\xd9X4\xff\x00N\"4QzN\x8e\xeab\t1\xc2n\xd4w\xc4*fl\x15\xea\xa0\xd2\xfbx$\x9d\x8e\xd0\x9d\xaa\x11,\xab\x1az\xf1ip^&;\xf2Tv\xb5\x1b\x01Ts9\"\xa5\xb1\xe5\xcc{\xcb\xca\xfc\xf3f\xb4\x1ff\xe5\xad\x9d\xe6\xec0\xed U\xdf\xb6B\x06\xcc\xd5hs\xf6\x8cN\xeb\xff\x9b\x98d\x12[\xcf:\xc9|mu\xde\xac\v\xab\xd1:s6\x05\x1d>\'\xabJ\n\x8c\xfcT\xef\x1f\x80k\xcb\xd8\fs\xb0\x17R\x04\xb2I\xc1BB*_\xd1Q\x91{s\xb5\x83{p\xc1\xa6m\xc9l\x8e*\xca\x88\xcb4$9\\E\'\xe5\"f') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@setlink={0x28, 0x13, 0xb21, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_FD={0x8, 0x1c, r2}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x4, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x49249249249255b, 0x0) 09:28:23 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$binfmt_misc(r0, 0x0, 0x8dc06316) 09:28:23 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000006c0)='\x004\'\x03\xaf_\xf7%(?\xa9\x9f\x9c_j9O\xf6oC\x17J\xc9\x80\xd9Pp\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc0\xe8\x92\x19\xdaY\xf3gO\x03\x8b\xea\x8b/\xbd-\x1d\xce\x9f\xa9O\xe5u\x11g\x00\x00\x00\x00\x00\x00\x00\x00Q6U\x11\rD\x00\x00\x00\x00\x00\x00UZu\xd9X4\xff\x00N\"4QzN\x8e\xeab\t1\xc2n\xd4w\xc4*fl\x15\xea\xa0\xd2\xfbx$\x9d\x8e\xd0\x9d\xaa\x11,\xab\x1az\xf1ip^&;\xf2Tv\xb5\x1b\x01Ts9\"\xa5\xb1\xe5\xcc{\xcb\xca\xfc\xf3f\xb4\x1ff\xe5\xad\x9d\xe6\xec0\xed U\xdf\xb6B\x06\xcc\xd5hs\xf6\x8cN\xeb\xff\x9b\x98d\x12[\xcf:\xc9|mu\xde\xac\v\xab\xd1:s6\x05\x1d>\'\xabJ\n\x8c\xfcT\xef\x1f\x80k\xcb\xd8\fs\xb0\x17R\x04\xb2I\xc1BB*_\xd1Q\x91{s\xb5\x83{p\xc1\xa6m\xc9l\x8e*\xca\x88\xcb4$9\\E\'\xe5\"f') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@setlink={0x28, 0x13, 0xb21, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_FD={0x8, 0x1c, r2}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x4, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x49249249249255b, 0x0) [ 125.102637][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 125.108697][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 125.112128][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 125.120287][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:28:24 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$binfmt_misc(r0, 0x0, 0x8dc06316) 09:28:24 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000006c0)='\x004\'\x03\xaf_\xf7%(?\xa9\x9f\x9c_j9O\xf6oC\x17J\xc9\x80\xd9Pp\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc0\xe8\x92\x19\xdaY\xf3gO\x03\x8b\xea\x8b/\xbd-\x1d\xce\x9f\xa9O\xe5u\x11g\x00\x00\x00\x00\x00\x00\x00\x00Q6U\x11\rD\x00\x00\x00\x00\x00\x00UZu\xd9X4\xff\x00N\"4QzN\x8e\xeab\t1\xc2n\xd4w\xc4*fl\x15\xea\xa0\xd2\xfbx$\x9d\x8e\xd0\x9d\xaa\x11,\xab\x1az\xf1ip^&;\xf2Tv\xb5\x1b\x01Ts9\"\xa5\xb1\xe5\xcc{\xcb\xca\xfc\xf3f\xb4\x1ff\xe5\xad\x9d\xe6\xec0\xed U\xdf\xb6B\x06\xcc\xd5hs\xf6\x8cN\xeb\xff\x9b\x98d\x12[\xcf:\xc9|mu\xde\xac\v\xab\xd1:s6\x05\x1d>\'\xabJ\n\x8c\xfcT\xef\x1f\x80k\xcb\xd8\fs\xb0\x17R\x04\xb2I\xc1BB*_\xd1Q\x91{s\xb5\x83{p\xc1\xa6m\xc9l\x8e*\xca\x88\xcb4$9\\E\'\xe5\"f') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@setlink={0x28, 0x13, 0xb21, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_FD={0x8, 0x1c, r2}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x4, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x49249249249255b, 0x0) 09:28:24 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$binfmt_misc(r0, 0x0, 0x8dc06316) 09:28:24 executing program 0: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 09:28:24 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000006c0)='\x004\'\x03\xaf_\xf7%(?\xa9\x9f\x9c_j9O\xf6oC\x17J\xc9\x80\xd9Pp\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc0\xe8\x92\x19\xdaY\xf3gO\x03\x8b\xea\x8b/\xbd-\x1d\xce\x9f\xa9O\xe5u\x11g\x00\x00\x00\x00\x00\x00\x00\x00Q6U\x11\rD\x00\x00\x00\x00\x00\x00UZu\xd9X4\xff\x00N\"4QzN\x8e\xeab\t1\xc2n\xd4w\xc4*fl\x15\xea\xa0\xd2\xfbx$\x9d\x8e\xd0\x9d\xaa\x11,\xab\x1az\xf1ip^&;\xf2Tv\xb5\x1b\x01Ts9\"\xa5\xb1\xe5\xcc{\xcb\xca\xfc\xf3f\xb4\x1ff\xe5\xad\x9d\xe6\xec0\xed U\xdf\xb6B\x06\xcc\xd5hs\xf6\x8cN\xeb\xff\x9b\x98d\x12[\xcf:\xc9|mu\xde\xac\v\xab\xd1:s6\x05\x1d>\'\xabJ\n\x8c\xfcT\xef\x1f\x80k\xcb\xd8\fs\xb0\x17R\x04\xb2I\xc1BB*_\xd1Q\x91{s\xb5\x83{p\xc1\xa6m\xc9l\x8e*\xca\x88\xcb4$9\\E\'\xe5\"f') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@setlink={0x28, 0x13, 0xb21, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_FD={0x8, 0x1c, r2}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x4, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x49249249249255b, 0x0) 09:28:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000006c0)='\x004\'\x03\xaf_\xf7%(?\xa9\x9f\x9c_j9O\xf6oC\x17J\xc9\x80\xd9Pp\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc0\xe8\x92\x19\xdaY\xf3gO\x03\x8b\xea\x8b/\xbd-\x1d\xce\x9f\xa9O\xe5u\x11g\x00\x00\x00\x00\x00\x00\x00\x00Q6U\x11\rD\x00\x00\x00\x00\x00\x00UZu\xd9X4\xff\x00N\"4QzN\x8e\xeab\t1\xc2n\xd4w\xc4*fl\x15\xea\xa0\xd2\xfbx$\x9d\x8e\xd0\x9d\xaa\x11,\xab\x1az\xf1ip^&;\xf2Tv\xb5\x1b\x01Ts9\"\xa5\xb1\xe5\xcc{\xcb\xca\xfc\xf3f\xb4\x1ff\xe5\xad\x9d\xe6\xec0\xed U\xdf\xb6B\x06\xcc\xd5hs\xf6\x8cN\xeb\xff\x9b\x98d\x12[\xcf:\xc9|mu\xde\xac\v\xab\xd1:s6\x05\x1d>\'\xabJ\n\x8c\xfcT\xef\x1f\x80k\xcb\xd8\fs\xb0\x17R\x04\xb2I\xc1BB*_\xd1Q\x91{s\xb5\x83{p\xc1\xa6m\xc9l\x8e*\xca\x88\xcb4$9\\E\'\xe5\"f') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@setlink={0x28, 0x13, 0xb21, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_FD={0x8, 0x1c, r2}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x4, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x49249249249255b, 0x0) 09:28:24 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000006c0)='\x004\'\x03\xaf_\xf7%(?\xa9\x9f\x9c_j9O\xf6oC\x17J\xc9\x80\xd9Pp\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc0\xe8\x92\x19\xdaY\xf3gO\x03\x8b\xea\x8b/\xbd-\x1d\xce\x9f\xa9O\xe5u\x11g\x00\x00\x00\x00\x00\x00\x00\x00Q6U\x11\rD\x00\x00\x00\x00\x00\x00UZu\xd9X4\xff\x00N\"4QzN\x8e\xeab\t1\xc2n\xd4w\xc4*fl\x15\xea\xa0\xd2\xfbx$\x9d\x8e\xd0\x9d\xaa\x11,\xab\x1az\xf1ip^&;\xf2Tv\xb5\x1b\x01Ts9\"\xa5\xb1\xe5\xcc{\xcb\xca\xfc\xf3f\xb4\x1ff\xe5\xad\x9d\xe6\xec0\xed U\xdf\xb6B\x06\xcc\xd5hs\xf6\x8cN\xeb\xff\x9b\x98d\x12[\xcf:\xc9|mu\xde\xac\v\xab\xd1:s6\x05\x1d>\'\xabJ\n\x8c\xfcT\xef\x1f\x80k\xcb\xd8\fs\xb0\x17R\x04\xb2I\xc1BB*_\xd1Q\x91{s\xb5\x83{p\xc1\xa6m\xc9l\x8e*\xca\x88\xcb4$9\\E\'\xe5\"f') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@setlink={0x28, 0x13, 0xb21, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_FD={0x8, 0x1c, r2}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x4, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x49249249249255b, 0x0) 09:28:24 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000006c0)='\x004\'\x03\xaf_\xf7%(?\xa9\x9f\x9c_j9O\xf6oC\x17J\xc9\x80\xd9Pp\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc0\xe8\x92\x19\xdaY\xf3gO\x03\x8b\xea\x8b/\xbd-\x1d\xce\x9f\xa9O\xe5u\x11g\x00\x00\x00\x00\x00\x00\x00\x00Q6U\x11\rD\x00\x00\x00\x00\x00\x00UZu\xd9X4\xff\x00N\"4QzN\x8e\xeab\t1\xc2n\xd4w\xc4*fl\x15\xea\xa0\xd2\xfbx$\x9d\x8e\xd0\x9d\xaa\x11,\xab\x1az\xf1ip^&;\xf2Tv\xb5\x1b\x01Ts9\"\xa5\xb1\xe5\xcc{\xcb\xca\xfc\xf3f\xb4\x1ff\xe5\xad\x9d\xe6\xec0\xed U\xdf\xb6B\x06\xcc\xd5hs\xf6\x8cN\xeb\xff\x9b\x98d\x12[\xcf:\xc9|mu\xde\xac\v\xab\xd1:s6\x05\x1d>\'\xabJ\n\x8c\xfcT\xef\x1f\x80k\xcb\xd8\fs\xb0\x17R\x04\xb2I\xc1BB*_\xd1Q\x91{s\xb5\x83{p\xc1\xa6m\xc9l\x8e*\xca\x88\xcb4$9\\E\'\xe5\"f') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@setlink={0x28, 0x13, 0xb21, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_FD={0x8, 0x1c, r2}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x4, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x49249249249255b, 0x0) 09:28:24 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$binfmt_misc(r0, 0x0, 0x8dc06316) [ 126.062119][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 126.067906][ C1] protocol 88fb is buggy, dev hsr_slave_1 09:28:25 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000001800000000000000000000001d01000008", @ANYRES32=0x0, @ANYBLOB="18000100000000008e3f"], 0x3}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 09:28:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000006c0)='\x004\'\x03\xaf_\xf7%(?\xa9\x9f\x9c_j9O\xf6oC\x17J\xc9\x80\xd9Pp\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc0\xe8\x92\x19\xdaY\xf3gO\x03\x8b\xea\x8b/\xbd-\x1d\xce\x9f\xa9O\xe5u\x11g\x00\x00\x00\x00\x00\x00\x00\x00Q6U\x11\rD\x00\x00\x00\x00\x00\x00UZu\xd9X4\xff\x00N\"4QzN\x8e\xeab\t1\xc2n\xd4w\xc4*fl\x15\xea\xa0\xd2\xfbx$\x9d\x8e\xd0\x9d\xaa\x11,\xab\x1az\xf1ip^&;\xf2Tv\xb5\x1b\x01Ts9\"\xa5\xb1\xe5\xcc{\xcb\xca\xfc\xf3f\xb4\x1ff\xe5\xad\x9d\xe6\xec0\xed U\xdf\xb6B\x06\xcc\xd5hs\xf6\x8cN\xeb\xff\x9b\x98d\x12[\xcf:\xc9|mu\xde\xac\v\xab\xd1:s6\x05\x1d>\'\xabJ\n\x8c\xfcT\xef\x1f\x80k\xcb\xd8\fs\xb0\x17R\x04\xb2I\xc1BB*_\xd1Q\x91{s\xb5\x83{p\xc1\xa6m\xc9l\x8e*\xca\x88\xcb4$9\\E\'\xe5\"f') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@setlink={0x28, 0x13, 0xb21, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_FD={0x8, 0x1c, r2}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x4, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x49249249249255b, 0x0) 09:28:25 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000006c0)='\x004\'\x03\xaf_\xf7%(?\xa9\x9f\x9c_j9O\xf6oC\x17J\xc9\x80\xd9Pp\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc0\xe8\x92\x19\xdaY\xf3gO\x03\x8b\xea\x8b/\xbd-\x1d\xce\x9f\xa9O\xe5u\x11g\x00\x00\x00\x00\x00\x00\x00\x00Q6U\x11\rD\x00\x00\x00\x00\x00\x00UZu\xd9X4\xff\x00N\"4QzN\x8e\xeab\t1\xc2n\xd4w\xc4*fl\x15\xea\xa0\xd2\xfbx$\x9d\x8e\xd0\x9d\xaa\x11,\xab\x1az\xf1ip^&;\xf2Tv\xb5\x1b\x01Ts9\"\xa5\xb1\xe5\xcc{\xcb\xca\xfc\xf3f\xb4\x1ff\xe5\xad\x9d\xe6\xec0\xed U\xdf\xb6B\x06\xcc\xd5hs\xf6\x8cN\xeb\xff\x9b\x98d\x12[\xcf:\xc9|mu\xde\xac\v\xab\xd1:s6\x05\x1d>\'\xabJ\n\x8c\xfcT\xef\x1f\x80k\xcb\xd8\fs\xb0\x17R\x04\xb2I\xc1BB*_\xd1Q\x91{s\xb5\x83{p\xc1\xa6m\xc9l\x8e*\xca\x88\xcb4$9\\E\'\xe5\"f') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@setlink={0x28, 0x13, 0xb21, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_FD={0x8, 0x1c, r2}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x4, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x49249249249255b, 0x0) 09:28:25 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) close(r0) 09:28:25 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$binfmt_misc(r0, 0x0, 0x8dc06316) 09:28:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000006c0)='\x004\'\x03\xaf_\xf7%(?\xa9\x9f\x9c_j9O\xf6oC\x17J\xc9\x80\xd9Pp\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc0\xe8\x92\x19\xdaY\xf3gO\x03\x8b\xea\x8b/\xbd-\x1d\xce\x9f\xa9O\xe5u\x11g\x00\x00\x00\x00\x00\x00\x00\x00Q6U\x11\rD\x00\x00\x00\x00\x00\x00UZu\xd9X4\xff\x00N\"4QzN\x8e\xeab\t1\xc2n\xd4w\xc4*fl\x15\xea\xa0\xd2\xfbx$\x9d\x8e\xd0\x9d\xaa\x11,\xab\x1az\xf1ip^&;\xf2Tv\xb5\x1b\x01Ts9\"\xa5\xb1\xe5\xcc{\xcb\xca\xfc\xf3f\xb4\x1ff\xe5\xad\x9d\xe6\xec0\xed U\xdf\xb6B\x06\xcc\xd5hs\xf6\x8cN\xeb\xff\x9b\x98d\x12[\xcf:\xc9|mu\xde\xac\v\xab\xd1:s6\x05\x1d>\'\xabJ\n\x8c\xfcT\xef\x1f\x80k\xcb\xd8\fs\xb0\x17R\x04\xb2I\xc1BB*_\xd1Q\x91{s\xb5\x83{p\xc1\xa6m\xc9l\x8e*\xca\x88\xcb4$9\\E\'\xe5\"f') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@setlink={0x28, 0x13, 0xb21, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_FD={0x8, 0x1c, r2}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x4, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x49249249249255b, 0x0) [ 126.761204][ T9370] EXT4-fs (loop5): Can't mount with encoding and encryption 09:28:25 executing program 0: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 09:28:25 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) close(r0) 09:28:25 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) close(r0) 09:28:25 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000006c0)='\x004\'\x03\xaf_\xf7%(?\xa9\x9f\x9c_j9O\xf6oC\x17J\xc9\x80\xd9Pp\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc0\xe8\x92\x19\xdaY\xf3gO\x03\x8b\xea\x8b/\xbd-\x1d\xce\x9f\xa9O\xe5u\x11g\x00\x00\x00\x00\x00\x00\x00\x00Q6U\x11\rD\x00\x00\x00\x00\x00\x00UZu\xd9X4\xff\x00N\"4QzN\x8e\xeab\t1\xc2n\xd4w\xc4*fl\x15\xea\xa0\xd2\xfbx$\x9d\x8e\xd0\x9d\xaa\x11,\xab\x1az\xf1ip^&;\xf2Tv\xb5\x1b\x01Ts9\"\xa5\xb1\xe5\xcc{\xcb\xca\xfc\xf3f\xb4\x1ff\xe5\xad\x9d\xe6\xec0\xed U\xdf\xb6B\x06\xcc\xd5hs\xf6\x8cN\xeb\xff\x9b\x98d\x12[\xcf:\xc9|mu\xde\xac\v\xab\xd1:s6\x05\x1d>\'\xabJ\n\x8c\xfcT\xef\x1f\x80k\xcb\xd8\fs\xb0\x17R\x04\xb2I\xc1BB*_\xd1Q\x91{s\xb5\x83{p\xc1\xa6m\xc9l\x8e*\xca\x88\xcb4$9\\E\'\xe5\"f') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@setlink={0x28, 0x13, 0xb21, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_FD={0x8, 0x1c, r2}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x4, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x49249249249255b, 0x0) 09:28:25 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000001800000000000000000000001d01000008", @ANYRES32=0x0, @ANYBLOB="18000100000000008e3f"], 0x3}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 09:28:25 executing program 2: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 09:28:25 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) close(r0) 09:28:26 executing program 1: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 09:28:26 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) close(r0) 09:28:26 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) close(r0) [ 127.622291][ T9405] EXT4-fs (loop5): Can't mount with encoding and encryption 09:28:26 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) close(r0) 09:28:26 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000001800000000000000000000001d01000008", @ANYRES32=0x0, @ANYBLOB="18000100000000008e3f"], 0x3}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 09:28:27 executing program 2: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 09:28:27 executing program 1: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 09:28:27 executing program 0: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 09:28:27 executing program 3: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 09:28:27 executing program 4: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) [ 128.260888][ T9428] EXT4-fs (loop5): Can't mount with encoding and encryption 09:28:27 executing program 0: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 09:28:27 executing program 2: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 09:28:28 executing program 4: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 09:28:28 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000001800000000000000000000001d01000008", @ANYRES32=0x0, @ANYBLOB="18000100000000008e3f"], 0x3}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 09:28:28 executing program 2: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 09:28:28 executing program 1: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) [ 129.521218][ T9460] EXT4-fs (loop5): Can't mount with encoding and encryption 09:28:28 executing program 4: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 09:28:28 executing program 5: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 09:28:28 executing program 3: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 09:28:28 executing program 1: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 09:28:28 executing program 0: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 09:28:29 executing program 2: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 09:28:29 executing program 3: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 09:28:29 executing program 1: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 09:28:29 executing program 5: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 09:28:29 executing program 0: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 09:28:29 executing program 1: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 09:28:29 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) close(r0) 09:28:29 executing program 2: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 09:28:30 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) close(r0) 09:28:30 executing program 0: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 09:28:30 executing program 5: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 09:28:30 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) close(r0) 09:28:30 executing program 1: modify_ldt$write(0x1, &(0x7f0000000140), 0x10) modify_ldt$read(0x0, &(0x7f0000002f2a)=""/214, 0xd6) 09:28:30 executing program 3: socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = open(&(0x7f0000001780)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d", 0x5) truncate(&(0x7f0000001740)='./file0\x00', 0x5) 09:28:30 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) close(r0) [ 131.999188][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 131.999218][ T26] audit: type=1800 audit(1572773310.789:31): pid=9534 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16888 res=0 09:28:30 executing program 1: modify_ldt$write(0x1, &(0x7f0000000140), 0x10) modify_ldt$read(0x0, &(0x7f0000002f2a)=""/214, 0xd6) 09:28:31 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) close(r0) 09:28:31 executing program 3: socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = open(&(0x7f0000001780)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d", 0x5) truncate(&(0x7f0000001740)='./file0\x00', 0x5) 09:28:31 executing program 5: socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = open(&(0x7f0000001780)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d", 0x5) truncate(&(0x7f0000001740)='./file0\x00', 0x5) 09:28:31 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) close(r0) [ 132.589555][ T26] audit: type=1800 audit(1572773311.379:32): pid=9559 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16844 res=0 [ 132.704858][ T26] audit: type=1800 audit(1572773311.409:33): pid=9558 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16657 res=0 09:28:31 executing program 1: modify_ldt$write(0x1, &(0x7f0000000140), 0x10) modify_ldt$read(0x0, &(0x7f0000002f2a)=""/214, 0xd6) 09:28:31 executing program 4: socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = open(&(0x7f0000001780)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d", 0x5) truncate(&(0x7f0000001740)='./file0\x00', 0x5) 09:28:31 executing program 0: socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = open(&(0x7f0000001780)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d", 0x5) truncate(&(0x7f0000001740)='./file0\x00', 0x5) 09:28:31 executing program 2: socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = open(&(0x7f0000001780)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d", 0x5) truncate(&(0x7f0000001740)='./file0\x00', 0x5) 09:28:31 executing program 3: socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = open(&(0x7f0000001780)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d", 0x5) truncate(&(0x7f0000001740)='./file0\x00', 0x5) 09:28:31 executing program 5: socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = open(&(0x7f0000001780)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d", 0x5) truncate(&(0x7f0000001740)='./file0\x00', 0x5) [ 133.077711][ T26] audit: type=1800 audit(1572773311.869:34): pid=9574 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16892 res=0 09:28:31 executing program 1: modify_ldt$write(0x1, &(0x7f0000000140), 0x10) modify_ldt$read(0x0, &(0x7f0000002f2a)=""/214, 0xd6) [ 133.227973][ T26] audit: type=1800 audit(1572773311.869:35): pid=9572 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=22 res=0 09:28:32 executing program 4: socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = open(&(0x7f0000001780)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d", 0x5) truncate(&(0x7f0000001740)='./file0\x00', 0x5) 09:28:32 executing program 0: socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = open(&(0x7f0000001780)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d", 0x5) truncate(&(0x7f0000001740)='./file0\x00', 0x5) [ 133.352687][ T26] audit: type=1800 audit(1572773311.999:36): pid=9580 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16844 res=0 [ 133.462242][ T26] audit: type=1800 audit(1572773312.199:37): pid=9590 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16593 res=0 09:28:32 executing program 2: socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = open(&(0x7f0000001780)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d", 0x5) truncate(&(0x7f0000001740)='./file0\x00', 0x5) 09:28:32 executing program 1: socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = open(&(0x7f0000001780)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d", 0x5) truncate(&(0x7f0000001740)='./file0\x00', 0x5) [ 133.691964][ T26] audit: type=1800 audit(1572773312.309:38): pid=9598 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16609 res=0 09:28:32 executing program 3: socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = open(&(0x7f0000001780)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d", 0x5) truncate(&(0x7f0000001740)='./file0\x00', 0x5) [ 133.854840][ T26] audit: type=1800 audit(1572773312.539:39): pid=9609 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16657 res=0 09:28:32 executing program 5: socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = open(&(0x7f0000001780)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d", 0x5) truncate(&(0x7f0000001740)='./file0\x00', 0x5) 09:28:32 executing program 0: socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = open(&(0x7f0000001780)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d", 0x5) truncate(&(0x7f0000001740)='./file0\x00', 0x5) [ 134.073420][ T26] audit: type=1800 audit(1572773312.639:40): pid=9612 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16886 res=0 09:28:32 executing program 4: socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = open(&(0x7f0000001780)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d", 0x5) truncate(&(0x7f0000001740)='./file0\x00', 0x5) 09:28:33 executing program 1: socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = open(&(0x7f0000001780)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d", 0x5) truncate(&(0x7f0000001740)='./file0\x00', 0x5) 09:28:33 executing program 2: socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = open(&(0x7f0000001780)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d", 0x5) truncate(&(0x7f0000001740)='./file0\x00', 0x5) 09:28:33 executing program 0: modify_ldt$write(0x1, &(0x7f0000000140), 0x10) modify_ldt$read(0x0, &(0x7f0000002f2a)=""/214, 0xd6) 09:28:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{0x0, 0x17}]}}) 09:28:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/\x00~WMz\x0f0\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xe8\xd3\x83dx-c\xb6a(T\xb2\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e\t\x00\x00\x00\x88\xa4H\xce\x98]\x92\agm0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\n\xd8\x1e\xd8\xda2NDcq\xef\x1eu\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xeb\x8e\x14\x03w\xaao\xb3\x17\x00\xf18\xdcM~\b\xd5|(*g\xdeZu\xc5G\x1f\x81\x00\x00\x00\x00\x00\x00\x00\x9bS\x98\x17\xdb\xa7\x7fK\x93\xcf\xe7-\x19\\I\x1f\xb6\'d\xfce\x92\xe0m\xd0\xa7\xf6:\xbb\xd4\xc6\xe3/_\xa1\x9fnM\xc0t\xd8$\xfc|i\x80@\xc7\xe8\xb2q6\xfa\xd5~b\x89B\xb4i\xeeGh\\\x94\"\xbf\xc1\x99*Lv\xa4\xa3\x91&\xd2\x14\x02\xb9g-*\xa0\xf8\x9b\x04,\xa8\x98%-\x1e%\xf8L\x01\xbe\x87\xd4\x8c\x9d\x9c\r9\xfb#\x1d\xd7\xc0\xe6E\x81\x16c\xeaN\xb8\xfb\x06\xd2\x01\a\xc7\x9e\xb1\x85Xu\xc9v\xe5X\xe6\xe3\xf3\x16\xc4\x88\x03%M3\xec=c\x84\xeb\xc2\xb0\x87\xfdb\xa9\xa4\xe6\xd8\xe5\xeaq/\x1e\xbcW\xec+\xa3f\x9a\x91Tr\xe0N\\\xc5\xb8\x91\xbb\xa5a\xc7OzWcr\xdd\xeb2\xa8\xd2=7}\'B\xcb\xcb\x97\xb7\x99\x03\x85z\xb1\xb4\x84\xd8,\xb4{\x80\xec7\x96\f\x03~\x9b\xfa_0\x82\xc4\xaaD\xa2\x8cU\x96\xa66\xa5\xf4\xeb\xc2\xe3=P\xee\xee\xe2o\xa6\xa2\xbf\x9b\xa2\v\xb9\x9ewi\x94\x1a\xf2\x98\x19\x18\xfdR\xed:\x10-\xaeJ\x92{KA\xda|\xabl|\xfe\xaaKK\xb2:', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) 09:28:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14, r1, 0xf01, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 09:28:33 executing program 1: socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = open(&(0x7f0000001780)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d", 0x5) truncate(&(0x7f0000001740)='./file0\x00', 0x5) 09:28:34 executing program 0: modify_ldt$write(0x1, &(0x7f0000000140), 0x10) modify_ldt$read(0x0, &(0x7f0000002f2a)=""/214, 0xd6) 09:28:34 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000100), 0x0) io_uring_setup(0x8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) 09:28:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{0x0, 0x17}]}}) 09:28:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/\x00~WMz\x0f0\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xe8\xd3\x83dx-c\xb6a(T\xb2\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e\t\x00\x00\x00\x88\xa4H\xce\x98]\x92\agm0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\n\xd8\x1e\xd8\xda2NDcq\xef\x1eu\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xeb\x8e\x14\x03w\xaao\xb3\x17\x00\xf18\xdcM~\b\xd5|(*g\xdeZu\xc5G\x1f\x81\x00\x00\x00\x00\x00\x00\x00\x9bS\x98\x17\xdb\xa7\x7fK\x93\xcf\xe7-\x19\\I\x1f\xb6\'d\xfce\x92\xe0m\xd0\xa7\xf6:\xbb\xd4\xc6\xe3/_\xa1\x9fnM\xc0t\xd8$\xfc|i\x80@\xc7\xe8\xb2q6\xfa\xd5~b\x89B\xb4i\xeeGh\\\x94\"\xbf\xc1\x99*Lv\xa4\xa3\x91&\xd2\x14\x02\xb9g-*\xa0\xf8\x9b\x04,\xa8\x98%-\x1e%\xf8L\x01\xbe\x87\xd4\x8c\x9d\x9c\r9\xfb#\x1d\xd7\xc0\xe6E\x81\x16c\xeaN\xb8\xfb\x06\xd2\x01\a\xc7\x9e\xb1\x85Xu\xc9v\xe5X\xe6\xe3\xf3\x16\xc4\x88\x03%M3\xec=c\x84\xeb\xc2\xb0\x87\xfdb\xa9\xa4\xe6\xd8\xe5\xeaq/\x1e\xbcW\xec+\xa3f\x9a\x91Tr\xe0N\\\xc5\xb8\x91\xbb\xa5a\xc7OzWcr\xdd\xeb2\xa8\xd2=7}\'B\xcb\xcb\x97\xb7\x99\x03\x85z\xb1\xb4\x84\xd8,\xb4{\x80\xec7\x96\f\x03~\x9b\xfa_0\x82\xc4\xaaD\xa2\x8cU\x96\xa66\xa5\xf4\xeb\xc2\xe3=P\xee\xee\xe2o\xa6\xa2\xbf\x9b\xa2\v\xb9\x9ewi\x94\x1a\xf2\x98\x19\x18\xfdR\xed:\x10-\xaeJ\x92{KA\xda|\xabl|\xfe\xaaKK\xb2:', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) 09:28:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14, r1, 0xf01, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 09:28:34 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000100), 0x0) io_uring_setup(0x8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) 09:28:34 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000100), 0x0) io_uring_setup(0x8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) 09:28:34 executing program 0: modify_ldt$write(0x1, &(0x7f0000000140), 0x10) modify_ldt$read(0x0, &(0x7f0000002f2a)=""/214, 0xd6) 09:28:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{0x0, 0x17}]}}) 09:28:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14, r1, 0xf01, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 09:28:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/\x00~WMz\x0f0\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xe8\xd3\x83dx-c\xb6a(T\xb2\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e\t\x00\x00\x00\x88\xa4H\xce\x98]\x92\agm0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\n\xd8\x1e\xd8\xda2NDcq\xef\x1eu\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xeb\x8e\x14\x03w\xaao\xb3\x17\x00\xf18\xdcM~\b\xd5|(*g\xdeZu\xc5G\x1f\x81\x00\x00\x00\x00\x00\x00\x00\x9bS\x98\x17\xdb\xa7\x7fK\x93\xcf\xe7-\x19\\I\x1f\xb6\'d\xfce\x92\xe0m\xd0\xa7\xf6:\xbb\xd4\xc6\xe3/_\xa1\x9fnM\xc0t\xd8$\xfc|i\x80@\xc7\xe8\xb2q6\xfa\xd5~b\x89B\xb4i\xeeGh\\\x94\"\xbf\xc1\x99*Lv\xa4\xa3\x91&\xd2\x14\x02\xb9g-*\xa0\xf8\x9b\x04,\xa8\x98%-\x1e%\xf8L\x01\xbe\x87\xd4\x8c\x9d\x9c\r9\xfb#\x1d\xd7\xc0\xe6E\x81\x16c\xeaN\xb8\xfb\x06\xd2\x01\a\xc7\x9e\xb1\x85Xu\xc9v\xe5X\xe6\xe3\xf3\x16\xc4\x88\x03%M3\xec=c\x84\xeb\xc2\xb0\x87\xfdb\xa9\xa4\xe6\xd8\xe5\xeaq/\x1e\xbcW\xec+\xa3f\x9a\x91Tr\xe0N\\\xc5\xb8\x91\xbb\xa5a\xc7OzWcr\xdd\xeb2\xa8\xd2=7}\'B\xcb\xcb\x97\xb7\x99\x03\x85z\xb1\xb4\x84\xd8,\xb4{\x80\xec7\x96\f\x03~\x9b\xfa_0\x82\xc4\xaaD\xa2\x8cU\x96\xa66\xa5\xf4\xeb\xc2\xe3=P\xee\xee\xe2o\xa6\xa2\xbf\x9b\xa2\v\xb9\x9ewi\x94\x1a\xf2\x98\x19\x18\xfdR\xed:\x10-\xaeJ\x92{KA\xda|\xabl|\xfe\xaaKK\xb2:', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) 09:28:34 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000100), 0x0) io_uring_setup(0x8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) 09:28:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14, r1, 0xf01, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 09:28:34 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000100), 0x0) io_uring_setup(0x8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) 09:28:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{0x0, 0x17}]}}) 09:28:35 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000100), 0x0) io_uring_setup(0x8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) 09:28:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/\x00~WMz\x0f0\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xe8\xd3\x83dx-c\xb6a(T\xb2\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e\t\x00\x00\x00\x88\xa4H\xce\x98]\x92\agm0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\n\xd8\x1e\xd8\xda2NDcq\xef\x1eu\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xeb\x8e\x14\x03w\xaao\xb3\x17\x00\xf18\xdcM~\b\xd5|(*g\xdeZu\xc5G\x1f\x81\x00\x00\x00\x00\x00\x00\x00\x9bS\x98\x17\xdb\xa7\x7fK\x93\xcf\xe7-\x19\\I\x1f\xb6\'d\xfce\x92\xe0m\xd0\xa7\xf6:\xbb\xd4\xc6\xe3/_\xa1\x9fnM\xc0t\xd8$\xfc|i\x80@\xc7\xe8\xb2q6\xfa\xd5~b\x89B\xb4i\xeeGh\\\x94\"\xbf\xc1\x99*Lv\xa4\xa3\x91&\xd2\x14\x02\xb9g-*\xa0\xf8\x9b\x04,\xa8\x98%-\x1e%\xf8L\x01\xbe\x87\xd4\x8c\x9d\x9c\r9\xfb#\x1d\xd7\xc0\xe6E\x81\x16c\xeaN\xb8\xfb\x06\xd2\x01\a\xc7\x9e\xb1\x85Xu\xc9v\xe5X\xe6\xe3\xf3\x16\xc4\x88\x03%M3\xec=c\x84\xeb\xc2\xb0\x87\xfdb\xa9\xa4\xe6\xd8\xe5\xeaq/\x1e\xbcW\xec+\xa3f\x9a\x91Tr\xe0N\\\xc5\xb8\x91\xbb\xa5a\xc7OzWcr\xdd\xeb2\xa8\xd2=7}\'B\xcb\xcb\x97\xb7\x99\x03\x85z\xb1\xb4\x84\xd8,\xb4{\x80\xec7\x96\f\x03~\x9b\xfa_0\x82\xc4\xaaD\xa2\x8cU\x96\xa66\xa5\xf4\xeb\xc2\xe3=P\xee\xee\xe2o\xa6\xa2\xbf\x9b\xa2\v\xb9\x9ewi\x94\x1a\xf2\x98\x19\x18\xfdR\xed:\x10-\xaeJ\x92{KA\xda|\xabl|\xfe\xaaKK\xb2:', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) 09:28:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14, r1, 0xf01, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 09:28:35 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000100), 0x0) io_uring_setup(0x8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) 09:28:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14, r1, 0xf01, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 09:28:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{0x0, 0x17}]}}) 09:28:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{0x0, 0x17}]}}) 09:28:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"6c64125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{0x0, 0x17}]}}) 09:28:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{0x0, 0x17}]}}) 09:28:35 executing program 3: r0 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 09:28:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14, r1, 0xf01, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 09:28:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"6c64125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{0x0, 0x17}]}}) 09:28:36 executing program 3: r0 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 09:28:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{0x0, 0x17}]}}) 09:28:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"6c64125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{0x0, 0x17}]}}) 09:28:36 executing program 0: r0 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 09:28:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{0x0, 0x17}]}}) 09:28:36 executing program 3: r0 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 09:28:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{0x0, 0x17}]}}) 09:28:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{0x0, 0x17}]}}) 09:28:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{0x0, 0x17}]}}) 09:28:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{0x0, 0x17}]}}) 09:28:37 executing program 0: r0 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 09:28:37 executing program 3: r0 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 09:28:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 09:28:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) recvmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000c40)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x16146, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000002300)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x81000) 09:28:37 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, 0x0, 0x0) 09:28:37 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000031, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_flash={0xf, 0x0, "4d72d184b89b201a1598ebd7406aed3a4b80a03a83f06aac89368d3d3d5589ea93ed3f9cadf9db4e17d407e039b09de7733fbd79cde104fe6872b283e23e82b5db4536e7a9769b614d9d5a35b9dea07dedc23bfceaa48f8cf32a4cb8adaf39968e051eb0eaba8cc635ebea9ba67e35c316483b1ea1a92159657fde4558000fd0"}}) 09:28:37 executing program 5: bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="060000000000080029a458891b0f018f54f3"], 0x0, 0x12}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2", 0xe}], 0x1}, 0x0) 09:28:37 executing program 0: r0 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) [ 139.027493][ T26] kauditd_printk_skb: 9 callbacks suppressed [ 139.027519][ T26] audit: type=1800 audit(1572773317.819:50): pid=9837 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16529 res=0 09:28:37 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000031, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_flash={0xf, 0x0, "4d72d184b89b201a1598ebd7406aed3a4b80a03a83f06aac89368d3d3d5589ea93ed3f9cadf9db4e17d407e039b09de7733fbd79cde104fe6872b283e23e82b5db4536e7a9769b614d9d5a35b9dea07dedc23bfceaa48f8cf32a4cb8adaf39968e051eb0eaba8cc635ebea9ba67e35c316483b1ea1a92159657fde4558000fd0"}}) 09:28:37 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, 0x0, 0x0) 09:28:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) recvmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000c40)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x16146, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000002300)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x81000) 09:28:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) recvmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000c40)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x16146, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000002300)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x81000) 09:28:38 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, 0x0, 0x0) 09:28:38 executing program 5: bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="060000000000080029a458891b0f018f54f3"], 0x0, 0x12}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2", 0xe}], 0x1}, 0x0) [ 140.241714][ T9860] syz-executor.0 (9860) used greatest stack depth: 10064 bytes left 09:28:40 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, 0x0, 0x0) 09:28:40 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000031, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_flash={0xf, 0x0, "4d72d184b89b201a1598ebd7406aed3a4b80a03a83f06aac89368d3d3d5589ea93ed3f9cadf9db4e17d407e039b09de7733fbd79cde104fe6872b283e23e82b5db4536e7a9769b614d9d5a35b9dea07dedc23bfceaa48f8cf32a4cb8adaf39968e051eb0eaba8cc635ebea9ba67e35c316483b1ea1a92159657fde4558000fd0"}}) 09:28:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) recvmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000c40)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x16146, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000002300)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x81000) 09:28:40 executing program 5: bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="060000000000080029a458891b0f018f54f3"], 0x0, 0x12}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2", 0xe}], 0x1}, 0x0) 09:28:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) recvmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000c40)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x16146, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000002300)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x81000) 09:28:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 09:28:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 09:28:41 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000031, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_flash={0xf, 0x0, "4d72d184b89b201a1598ebd7406aed3a4b80a03a83f06aac89368d3d3d5589ea93ed3f9cadf9db4e17d407e039b09de7733fbd79cde104fe6872b283e23e82b5db4536e7a9769b614d9d5a35b9dea07dedc23bfceaa48f8cf32a4cb8adaf39968e051eb0eaba8cc635ebea9ba67e35c316483b1ea1a92159657fde4558000fd0"}}) 09:28:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) recvmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000c40)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x16146, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000002300)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x81000) 09:28:41 executing program 5: bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="060000000000080029a458891b0f018f54f3"], 0x0, 0x12}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2", 0xe}], 0x1}, 0x0) 09:28:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 143.075118][ T9887] syz-executor.3 (9887) used greatest stack depth: 10000 bytes left 09:28:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) recvmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000c40)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x16146, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000002300)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x81000) 09:28:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 09:28:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 144.093437][ T9918] syz-executor.3 (9918) used greatest stack depth: 9872 bytes left 09:28:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 09:28:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 09:28:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 09:28:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 09:28:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 09:28:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 09:28:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 09:28:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 09:28:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 09:28:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 09:28:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 09:28:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 09:28:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 09:29:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 09:29:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 09:29:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 09:29:02 executing program 2: bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="060000000000080029a458891b0f018f54f3"], 0x0, 0x12}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2", 0xe}], 0x1}, 0x0) 09:29:02 executing program 3: bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="060000000000080029a458891b0f018f54f3"], 0x0, 0x12}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2", 0xe}], 0x1}, 0x0) 09:29:02 executing program 3: bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="060000000000080029a458891b0f018f54f3"], 0x0, 0x12}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2", 0xe}], 0x1}, 0x0) 09:29:03 executing program 3: bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="060000000000080029a458891b0f018f54f3"], 0x0, 0x12}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2", 0xe}], 0x1}, 0x0) 09:29:03 executing program 0: bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="060000000000080029a458891b0f018f54f3"], 0x0, 0x12}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2", 0xe}], 0x1}, 0x0) 09:29:03 executing program 2: bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="060000000000080029a458891b0f018f54f3"], 0x0, 0x12}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2", 0xe}], 0x1}, 0x0) 09:29:04 executing program 0: bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="060000000000080029a458891b0f018f54f3"], 0x0, 0x12}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2", 0xe}], 0x1}, 0x0) 09:29:05 executing program 3: bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="060000000000080029a458891b0f018f54f3"], 0x0, 0x12}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2", 0xe}], 0x1}, 0x0) 09:29:05 executing program 0: bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="060000000000080029a458891b0f018f54f3"], 0x0, 0x12}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2", 0xe}], 0x1}, 0x0) 09:29:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 09:29:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 09:29:06 executing program 2: bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="060000000000080029a458891b0f018f54f3"], 0x0, 0x12}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2", 0xe}], 0x1}, 0x0) 09:29:06 executing program 3: bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="060000000000080029a458891b0f018f54f3"], 0x0, 0x12}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2", 0xe}], 0x1}, 0x0) 09:29:06 executing program 0: bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="060000000000080029a458891b0f018f54f3"], 0x0, 0x12}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2", 0xe}], 0x1}, 0x0) 09:29:06 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 09:29:07 executing program 0: bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="060000000000080029a458891b0f018f54f3"], 0x0, 0x12}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2", 0xe}], 0x1}, 0x0) 09:29:07 executing program 3: bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="060000000000080029a458891b0f018f54f3"], 0x0, 0x12}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2", 0xe}], 0x1}, 0x0) 09:29:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) recvmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000c40)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x16146, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000002300)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x81000) 09:29:07 executing program 0: bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="060000000000080029a458891b0f018f54f3"], 0x0, 0x12}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2", 0xe}], 0x1}, 0x0) 09:29:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) recvmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000c40)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x16146, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000002300)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x81000) 09:29:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) recvmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000c40)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x16146, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000002300)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x81000) 09:29:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 09:29:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) recvmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000c40)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x16146, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000002300)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x81000) 09:29:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) recvmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000c40)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x16146, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000002300)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x81000) 09:29:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) recvmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000c40)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x16146, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000002300)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x81000) 09:29:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 09:29:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 09:29:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) recvmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000c40)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x16146, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000002300)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x81000) 09:29:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) recvmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000c40)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x16146, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000002300)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x81000) 09:29:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) recvmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000c40)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x16146, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000002300)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x81000) 09:29:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) recvmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000c40)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x16146, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000002300)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x81000) 09:29:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) recvmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000c40)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x16146, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000002300)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x81000) 09:29:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) recvmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000c40)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x16146, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000002300)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x81000) 09:29:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) recvmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000c40)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x16146, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000002300)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x81000) 09:29:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) recvmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000c40)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x16146, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000002300)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x81000) 09:29:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) recvmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000c40)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x16146, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000002300)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x81000) 09:29:16 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, 0x0, 0x0) 09:29:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) recvmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000c40)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x16146, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000002300)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x81000) 09:29:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) recvmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000c40)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x16146, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000002300)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x81000) 09:29:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) recvmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000c40)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x16146, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000002300)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x81000) 09:29:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) recvmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000c40)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x16146, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000002300)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x81000) 09:29:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) recvmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000c40)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x16146, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000002300)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x81000) 09:29:16 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, 0x0, 0x0) 09:29:17 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, 0x0, 0x0) 09:29:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) recvmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000c40)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x16146, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000002300)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x81000) 09:29:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) recvmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000c40)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x16146, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000002300)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x81000) 09:29:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) recvmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000c40)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x16146, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000002300)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x81000) 09:29:17 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000031, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_flash={0xf, 0x0, "4d72d184b89b201a1598ebd7406aed3a4b80a03a83f06aac89368d3d3d5589ea93ed3f9cadf9db4e17d407e039b09de7733fbd79cde104fe6872b283e23e82b5db4536e7a9769b614d9d5a35b9dea07dedc23bfceaa48f8cf32a4cb8adaf39968e051eb0eaba8cc635ebea9ba67e35c316483b1ea1a92159657fde4558000fd0"}}) 09:29:18 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000031, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_flash={0xf, 0x0, "4d72d184b89b201a1598ebd7406aed3a4b80a03a83f06aac89368d3d3d5589ea93ed3f9cadf9db4e17d407e039b09de7733fbd79cde104fe6872b283e23e82b5db4536e7a9769b614d9d5a35b9dea07dedc23bfceaa48f8cf32a4cb8adaf39968e051eb0eaba8cc635ebea9ba67e35c316483b1ea1a92159657fde4558000fd0"}}) 09:29:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='cpu.stat\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') preadv(r3, &(0x7f00000013c0), 0x1e3, 0x0) 09:29:18 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000031, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_flash={0xf, 0x0, "4d72d184b89b201a1598ebd7406aed3a4b80a03a83f06aac89368d3d3d5589ea93ed3f9cadf9db4e17d407e039b09de7733fbd79cde104fe6872b283e23e82b5db4536e7a9769b614d9d5a35b9dea07dedc23bfceaa48f8cf32a4cb8adaf39968e051eb0eaba8cc635ebea9ba67e35c316483b1ea1a92159657fde4558000fd0"}}) 09:29:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000001180)=""/88, &(0x7f0000000100)=0x58) 09:29:18 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000031, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_flash={0xf, 0x0, "4d72d184b89b201a1598ebd7406aed3a4b80a03a83f06aac89368d3d3d5589ea93ed3f9cadf9db4e17d407e039b09de7733fbd79cde104fe6872b283e23e82b5db4536e7a9769b614d9d5a35b9dea07dedc23bfceaa48f8cf32a4cb8adaf39968e051eb0eaba8cc635ebea9ba67e35c316483b1ea1a92159657fde4558000fd0"}}) 09:29:18 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000031, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_flash={0xf, 0x0, "4d72d184b89b201a1598ebd7406aed3a4b80a03a83f06aac89368d3d3d5589ea93ed3f9cadf9db4e17d407e039b09de7733fbd79cde104fe6872b283e23e82b5db4536e7a9769b614d9d5a35b9dea07dedc23bfceaa48f8cf32a4cb8adaf39968e051eb0eaba8cc635ebea9ba67e35c316483b1ea1a92159657fde4558000fd0"}}) 09:29:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) recvmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000c40)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x16146, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000002300)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x81000) 09:29:19 executing program 0: clone3(0x0, 0x192) 09:29:19 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000031, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_flash={0xf, 0x0, "4d72d184b89b201a1598ebd7406aed3a4b80a03a83f06aac89368d3d3d5589ea93ed3f9cadf9db4e17d407e039b09de7733fbd79cde104fe6872b283e23e82b5db4536e7a9769b614d9d5a35b9dea07dedc23bfceaa48f8cf32a4cb8adaf39968e051eb0eaba8cc635ebea9ba67e35c316483b1ea1a92159657fde4558000fd0"}}) 09:29:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000001180)=""/88, &(0x7f0000000100)=0x58) 09:29:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000001180)=""/88, &(0x7f0000000100)=0x58) 09:29:19 executing program 0: clone3(0x0, 0x192) 09:29:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000001180)=""/88, &(0x7f0000000100)=0x58) 09:29:20 executing program 0: clone3(0x0, 0x192) 09:29:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000001180)=""/88, &(0x7f0000000100)=0x58) 09:29:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000001180)=""/88, &(0x7f0000000100)=0x58) 09:29:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000001180)=""/88, &(0x7f0000000100)=0x58) 09:29:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='cpu.stat\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') preadv(r3, &(0x7f00000013c0), 0x1e3, 0x0) 09:29:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000001180)=""/88, &(0x7f0000000100)=0x58) 09:29:20 executing program 0: clone3(0x0, 0x192) 09:29:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000001180)=""/88, &(0x7f0000000100)=0x58) 09:29:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='cpu.stat\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') preadv(r3, &(0x7f00000013c0), 0x1e3, 0x0) 09:29:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000001180)=""/88, &(0x7f0000000100)=0x58) 09:29:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000001180)=""/88, &(0x7f0000000100)=0x58) 09:29:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='cpu.stat\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') preadv(r3, &(0x7f00000013c0), 0x1e3, 0x0) 09:29:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000001180)=""/88, &(0x7f0000000100)=0x58) [ 182.196886][T10246] ================================================================== [ 182.205031][T10246] BUG: KCSAN: data-race in do_nanosleep / task_current_syscall [ 182.212556][T10246] [ 182.214881][T10246] write to 0xffff8881019ad110 of 8 bytes by task 10244 on cpu 0: [ 182.222587][T10246] do_nanosleep+0x1da/0x320 [ 182.227080][T10246] hrtimer_nanosleep+0x191/0x320 [ 182.232016][T10246] __x64_sys_nanosleep+0x106/0x150 [ 182.237132][T10246] do_syscall_64+0xcc/0x370 [ 182.241632][T10246] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 182.247509][T10246] [ 182.249834][T10246] read to 0xffff8881019ad110 of 8 bytes by task 10246 on cpu 1: [ 182.257460][T10246] task_current_syscall+0x40/0xf0 [ 182.262482][T10246] proc_pid_syscall+0x8d/0x200 [ 182.267238][T10246] proc_single_show+0x89/0xe0 [ 182.271908][T10246] seq_read+0x350/0x960 [ 182.276058][T10246] do_iter_read+0x357/0x3d0 [ 182.280558][T10246] vfs_readv+0x9c/0xf0 [ 182.284626][T10246] do_preadv+0x131/0x1d0 [ 182.288866][T10246] __x64_sys_preadv+0x61/0x80 [ 182.293544][T10246] do_syscall_64+0xcc/0x370 [ 182.298039][T10246] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 182.303915][T10246] [ 182.306230][T10246] Reported by Kernel Concurrency Sanitizer on: [ 182.312376][T10246] CPU: 1 PID: 10246 Comm: syz-executor.2 Not tainted 5.4.0-rc3+ #0 [ 182.320255][T10246] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 182.330301][T10246] ================================================================== [ 182.338354][T10246] Kernel panic - not syncing: panic_on_warn set ... [ 182.344945][T10246] CPU: 1 PID: 10246 Comm: syz-executor.2 Not tainted 5.4.0-rc3+ #0 [ 182.352820][T10246] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 182.362867][T10246] Call Trace: [ 182.366243][T10246] dump_stack+0xf5/0x159 [ 182.370570][T10246] panic+0x210/0x640 [ 182.374461][T10246] ? do_syscall_64+0xcc/0x370 [ 182.379135][T10246] ? vprintk_func+0x8d/0x140 [ 182.383732][T10246] kcsan_report.cold+0xc/0x10 [ 182.388411][T10246] __kcsan_setup_watchpoint+0x32e/0x4a0 [ 182.393946][T10246] ? __tsan_read8+0x2c/0x30 [ 182.398447][T10246] __tsan_read8+0x2c/0x30 [ 182.402773][T10246] task_current_syscall+0x40/0xf0 [ 182.407792][T10246] proc_pid_syscall+0x8d/0x200 [ 182.412563][T10246] ? __tsan_write4+0x32/0x40 [ 182.417146][T10246] ? __rcu_read_unlock+0x66/0x3c0 [ 182.422162][T10246] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 182.427799][T10246] proc_single_show+0x89/0xe0 [ 182.432470][T10246] seq_read+0x350/0x960 [ 182.436630][T10246] do_iter_read+0x357/0x3d0 [ 182.441159][T10246] vfs_readv+0x9c/0xf0 [ 182.445229][T10246] ? __fget+0xb8/0x1d0 [ 182.449299][T10246] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 182.454927][T10246] ? __fget_light+0xaf/0x190 [ 182.459508][T10246] do_preadv+0x131/0x1d0 [ 182.463750][T10246] __x64_sys_preadv+0x61/0x80 [ 182.468418][T10246] do_syscall_64+0xcc/0x370 [ 182.472912][T10246] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 182.478789][T10246] RIP: 0033:0x459f49 [ 182.482675][T10246] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 182.502263][T10246] RSP: 002b:00007fb71a14fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 182.510657][T10246] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000459f49 [ 182.518802][T10246] RDX: 00000000000001e3 RSI: 00000000200013c0 RDI: 0000000000000009 [ 182.526759][T10246] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 182.534713][T10246] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb71a1506d4 [ 182.542678][T10246] R13: 00000000004c776e R14: 00000000004dd648 R15: 00000000ffffffff [ 182.551938][T10246] Kernel Offset: disabled [ 182.556257][T10246] Rebooting in 86400 seconds..