Warning: Permanently added '10.128.0.142' (ECDSA) to the list of known hosts. 2020/07/20 18:53:34 fuzzer started 2020/07/20 18:53:34 dialing manager at 10.128.0.105:41373 2020/07/20 18:53:35 syscalls: 3072 2020/07/20 18:53:35 code coverage: enabled 2020/07/20 18:53:35 comparison tracing: enabled 2020/07/20 18:53:35 extra coverage: extra coverage is not supported by the kernel 2020/07/20 18:53:35 setuid sandbox: enabled 2020/07/20 18:53:35 namespace sandbox: enabled 2020/07/20 18:53:35 Android sandbox: enabled 2020/07/20 18:53:35 fault injection: enabled 2020/07/20 18:53:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/20 18:53:35 net packet injection: enabled 2020/07/20 18:53:35 net device setup: enabled 2020/07/20 18:53:35 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/20 18:53:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/20 18:53:35 USB emulation: /dev/raw-gadget does not exist 18:55:29 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x111c00, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x240, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x100, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x10) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x784, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_MESH_CONFIG(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, r4, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xbd1a}}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x84) r5 = openat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x2200, 0xc8) write$FUSE_BMAP(r5, &(0x7f0000000400)={0x18, 0xffffffffffffffda, 0x4, {0x4}}, 0x18) r6 = dup2(0xffffffffffffffff, r1) setsockopt$packet_buf(r6, 0x107, 0x5, &(0x7f0000000440)="1f1fc66f321ba4d7d14524fb3e6af97d8e6ce631ead1f820f657eb3f2f3826663ba1ef9f7caf6737397f9803995082c349bf7da03ec67c9806fd66a28c7f633412ad8342b3ab50fa22ed800b4ae53f377e613e40b0497f79a76a48857369224c084a02176d272baf1729d5b6fe6d9e6b93c2418cb77a66793592faf857d3b5e8836430a5d32c09a88ac216915cc53c009ca65dad0a2d2b574598aaf8ee0838e0", 0xa0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000540)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r7, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x600}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x34, r8, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x84}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x40}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_PW_TYPE={0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000081}, 0x40) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f00000006c0)={0x4, 0x0, &(0x7f0000000680)=[0x0, 0x0, 0x0, 0x0]}) r11 = syz_open_dev$sndctrl(&(0x7f0000000700)='/dev/snd/controlC#\x00', 0x5, 0x2cc000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r9, 0xc01864c6, &(0x7f0000000740)={&(0x7f0000000640)=[0x2, 0x3ff, 0x7, 0xc9c7, 0x927, 0x8001], 0x6, 0x80800, r10, r11}) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) syzkaller login: [ 155.482594] audit: type=1400 audit(1595271329.758:8): avc: denied { execmem } for pid=6455 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 155.620294] IPVS: ftp: loaded support on port[0] = 21 18:55:29 executing program 1: ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000000)={0xffffffff, 0x7}) r0 = socket$netlink(0x10, 0x3, 0xa) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0x980000, 0x3, 0x3, r0, 0x0, &(0x7f0000000040)={0x990965, 0x3, [], @ptr=0x3}}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000000c0)={0x0, 'geneve1\x00', {0x2}, 0xffff}) sendmsg$nl_generic(r1, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000140)={0x390, 0x16, 0x20, 0x70bd29, 0x25dfdbfb, {0x9}, [@typed={0x8, 0x8a, 0x0, 0x0, @ipv4=@multicast1}, @nested={0x1dc, 0x2f, 0x0, 0x1, [@generic="c2ee5c0f31f87f0d7e628a7d05bb1f0c4aa885fa591ee61d5bbc1d63f587a203a505db4e91118dca666b645ad3de621b62fe13c377115b1e43d2c17536c2210e7666da3967798d0ee5c78a7cea77b7a40b19d5f4e036eff9f7584dd112363bd38bae9839911dab264cf79a2cd6d93722d2866d8a518e766376ca72300d40f6ea3438c475c452c923ce40cfc6e14cf787f6676eba2b6e2d62dee2ec328af6264e929f3be6225dd5c969fce395e3e20b40f310b21367ed5d40bc2968d8e0879415eac40ada9ceb3113af4ee339bf381316e2856126e1243d09121dc239", @typed={0x8, 0x3a, 0x0, 0x0, @ipv4=@broadcast}, @generic="f52c23e6ad896af393e3609369f0661b99108ae249154fe795aadc933e3cdd407525e97a8128928741f6a6c7a0a4bf7284a88f28bb9c750be35ec339619f4d4ee3f4c5ac63e360965ec0c2281ef25c04f662faca506be1c98dc8bd9213acda5274437dc28f761f2fe72d5a8cbed6477395d345080bdb33f974160bbf1918df98fbdd401a666f56771594c6a08fb4d27f5f57908bbf86407962faeef8fd203086e8056978c79be98dc976803a2982bc94626c7f586f986c67173795bac21f51f837fd5e995e67eb5b9c29394e556a467a51d4f7f5b918eae6e1438036f9a1777dd74a69f45768f4a7dc773ecdcbef24ca13c5f0d2"]}, @nested={0x141, 0x82, 0x0, 0x1, [@typed={0xaa, 0x4a, 0x0, 0x0, @binary="f4920f5a9958b046a5adba9d6a92cf79549eb9a3b1b30b2dd2655db484f76e5ca83f088e53cf7a4a857beb06ba7b4b46b104c6053e2b0409a905a01dd5180729eeebb3a919ec58993f48ef908e77b1e7049aef091ca9a62aaa8556a452e24a6e9dc1b262103ce87c59847dd32e60dfad670a2060c47951f25252b3602d5292fd291ad536428d828044bf6c4aa40827219106fa192c533eb9acedbe9903f074560d3ccfe2a6bd"}, @generic="22f443048f1ff10c387fda232463886d60474d268eb11a6d220b6d3831240dff25ecbad45f9a4c0573502a0c1ac8408675376fbae3acc413a88a18415429902d6a6c2f41629c0bbfeaab60bc78c93c7601cea1f1145be26a1baf45f5ddb063acb0500686705e8ff3f07d3abb8799be6cb1d27f2cba", @typed={0x8, 0x56, 0x0, 0x0, @u32=0x7}, @typed={0xc, 0x2d, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x50, 0x0, 0x0, @u32=0x1}]}, @generic="c8b3e22471d84451f4000aa32d348874bfd53d3afdbedeadd99ff2d8352563fd821604152507a64d0cc993e56d0879adeec8bf438c16cb5ec868231937532fe3272002a964cb4f", @typed={0xc, 0x3e, 0x0, 0x0, @str='geneve1\x00'}]}, 0x390}, 0x1, 0x0, 0x0, 0xc800}, 0x200008c1) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000580), &(0x7f00000005c0)=0x8) r2 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000680)={r2, 0x1000, 0xc7}, &(0x7f00000006c0)={'enc=', 'oaep', ' hash=', {'xcbc-aes-ce\x00'}}, &(0x7f0000000740)="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", &(0x7f0000001740)="d12d7255065bfc671cd046054d31defb4ec908be67c375cc9aa66cefb0ac2adc05692aa488b1d56e191e2c31daeda8c35b8e17e9b8d3275e9e03323ca666203a91745312dbbaf59cfb3672ee9e325014dbbae23d6d903db950bd319e0460cfdf3180290de4d3cca495c4e861bc148653f4648c05811167d2f266de568ac678a1461bf1acdc7ff6db47340e68ab7c4d34c87e7c3b81c0649268798fa74220e4d8bd2a6d772cdceba5cb3bf54335cbe71c3eea225168af6c9d5f1a99808df9cc4c1e4756e3133782") r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001840)='/dev/dlm-control\x00', 0x40, 0x0) ioctl$KDSETLED(r3, 0x4b32, 0x6323) add_key$user(&(0x7f0000001880)='user\x00', &(0x7f00000018c0)={'syz', 0x1}, &(0x7f0000001900)="2517450640cb891ae8ffbdbcae91", 0xe, r2) r4 = syz_open_dev$vcsa(&(0x7f0000001940)='/dev/vcsa#\x00', 0x8, 0x2) sendmsg$NFNL_MSG_CTHELPER_GET(r4, &(0x7f0000001ac0)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001a80)={&(0x7f00000019c0)={0x84, 0x1, 0x9, 0x401, 0x0, 0x0, {0x5, 0x0, 0x2}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xc}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x30, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010101}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x400}]}, 0x84}, 0x1, 0x0, 0x0, 0x10}, 0x240000c0) socket$inet_sctp(0x2, 0x1, 0x84) r5 = syz_open_dev$vcsn(&(0x7f0000001b00)='/dev/vcs#\x00', 0x3, 0xa0000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001c80)={r5, &(0x7f0000001b40)="a09d17b454518d88dfcdd6c8d6cfbc9c6d32b1cb794439b8e95714837113eca154206e0e22c1db613f6bb5b187662ea259b760e09e239541ea14cdef588e782289098c3e0f2674cc720d70980b6b688a5897fa339397b5ae076c7379e745f8a8510f7cd827c10b8838b9abe26d7577f3ac33b1e458920e62c325bdc9c457eebbc4f393e2b9c379d48b449aad8f2f04f35c9c4fc75c6258707eb00ac5dc32116fc79723633c6b2b7e641db99d65d61e6c5844986888c237d9950dc02c0edc799c69f1323d8adf8d4956fb34a92a00b2771bb5f77feb42136d9d349b9a5991d986e3d027a6255c5ce686914bf49fe896c839a0", &(0x7f0000001c40)=@tcp=r1, 0x5}, 0x20) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000001cc0)={0xc4, 0x0, 0x1}) ioctl$KVM_S390_UCAS_MAP(r5, 0x4018ae50, &(0x7f0000001d00)={0x5, 0x100000001, 0xcab}) ioctl$VIDIOC_S_STD(r5, 0x40085618, &(0x7f0000001d40)=0x4000) socket$pptp(0x18, 0x1, 0x2) [ 155.827600] chnl_net:caif_netlink_parms(): no params data found [ 155.914858] IPVS: ftp: loaded support on port[0] = 21 18:55:30 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000000)=0x1, 0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x111000, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000340)={@private0, 0x0}, &(0x7f0000000380)=0x14) bind$can_raw(r1, &(0x7f00000003c0)={0x1d, r2}, 0x10) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000400)={0x0, "668b1015e9009662a1ab82829fd785cc4bb0977bebf1fd21ed0f9f0e5e2bf110", 0x1, 0x1}) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sync_file_range(r3, 0x2, 0x64f68043, 0x4) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000440)='/dev/input/mice\x00', 0x0) bind$l2tp6(r4, &(0x7f0000000480)={0xa, 0x0, 0x8, @rand_addr=' \x01\x00', 0x7d}, 0x20) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f00000004c0)) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000540)={0xa30000, 0xb4e5, 0xff, r4, 0x0, &(0x7f0000000500)={0x9b0001, 0x3ff, [], @ptr=0x7fff}}) r5 = creat(&(0x7f0000000580)='./file0\x00', 0x1) fstat(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r5, &(0x7f00000005c0)='./file0\x00', 0xee01, r6, 0x1000) r7 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) statx(r7, &(0x7f0000000680)='./file0\x00', 0x400, 0x80, &(0x7f00000006c0)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000007c0)={0x0, 0x4d, "5951e3e1a53907cbd76c5c5e7a8a314b37c870ef26833226810b034219f8a4d3251dd2a9793280b6cc27c42bee1688a83302222650adc5a3a27e09399d3ce5234a26276eab60fa7da1644d9c01"}, &(0x7f0000000840)=0x55) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000880)={r8, 0x3}, 0x8) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r7, 0x89f3, &(0x7f0000000a00)={'erspan0\x00', &(0x7f0000000980)={'syztnl0\x00', 0x0, 0x1, 0x8, 0x1ff, 0x563, {{0xc, 0x4, 0x1, 0x24, 0x30, 0x66, 0x0, 0x51, 0x4, 0x0, @broadcast, @multicast1, {[@timestamp_prespec={0x44, 0x1c, 0x47, 0x3, 0x6, [{@remote, 0x64}, {@private=0xa010100, 0xfff}, {@local, 0x5}]}]}}}}}) [ 156.010855] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.017260] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.034422] device bridge_slave_0 entered promiscuous mode [ 156.045813] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.060385] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.079985] device bridge_slave_1 entered promiscuous mode [ 156.149859] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.162209] IPVS: ftp: loaded support on port[0] = 21 [ 156.171647] bond0: Enslaving bond_slave_1 as an active interface with an up link 18:55:30 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000040)={0x0, 0x0, {0x5, 0x100, 0x0, 0x874}}) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @loopback}}, 0x24) prctl$PR_SVE_SET_VL(0x32, 0x37492) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/consoles\x00', 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000100)=0x80000001) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000140)={0x1, 0x1, 0x3, {0x8, 0x10001, 0x3, 0x5a6e656a}}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x20380, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000001c0)={0x1, 'macsec0\x00'}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000200)=0x1000080, 0x4) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x200300, 0x0) ioctl$VIDIOC_S_PRIORITY(r3, 0x40045644, 0x3) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x16) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x52, 0x0, 0xfff, 0xffffffff}, &(0x7f00000002c0)=0x18) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000300)={r4, @in={{0x2, 0x4e24, @local}}, [0x0, 0x9, 0x6, 0x6, 0x0, 0x6, 0x6, 0xbb, 0x28, 0xa8f, 0x1, 0x6, 0x7f, 0xfffffffffffffffb, 0x6]}, &(0x7f0000000400)=0x100) r5 = inotify_init() fcntl$addseals(r5, 0x409, 0xa) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x10080, 0x0) sendmsg$AUDIT_TRIM(r6, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40800040}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x3f6, 0x800, 0x70bd28, 0x25dfdbfe, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4040004}, 0x4000) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000580)=0x7, 0x4) [ 156.302272] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.315587] team0: Port device team_slave_0 added [ 156.337676] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.361515] team0: Port device team_slave_1 added [ 156.366788] chnl_net:caif_netlink_parms(): no params data found [ 156.431745] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.438018] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.479955] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.498064] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.505517] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.531713] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.567427] IPVS: ftp: loaded support on port[0] = 21 [ 156.581177] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.608467] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 18:55:30 executing program 4: syz_init_net_socket$x25(0x9, 0x5, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x3, 0x22000) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x800, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r1, 0xc01864b0, &(0x7f0000000080)={0x304, 0x7, 0x2, 0x131}) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000000c0)) r3 = getpgid(0x0) r4 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x7, 0x7, 0xfa, 0x0, 0x1f, 0x40024, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000100), 0x8}, 0x200, 0x4, 0x5ea, 0x1, 0x3, 0x5, 0x20}, r3, 0xe, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000400)={0xa10000, 0x7ff, 0x401, r4, 0x0, &(0x7f00000003c0)={0x990968, 0x4, [], @value64=0x7}}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000440)={'security\x00', 0x3, [{}, {}, {}]}, 0x58) r6 = accept$inet6(0xffffffffffffffff, &(0x7f00000004c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000500)=0x1c) setsockopt$inet6_IPV6_RTHDR(r6, 0x29, 0x39, &(0x7f0000000540)={0x3c, 0xe, 0x1, 0x3f, 0x0, [@mcast2, @rand_addr=' \x01\x00', @remote, @loopback, @empty, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}, 0x78) getresuid(&(0x7f00000016c0)=0x0, &(0x7f0000001700), &(0x7f0000001740)) syz_mount_image$hfsplus(&(0x7f00000005c0)='hfsplus\x00', &(0x7f0000000600)='./file0\x00', 0x8, 0x2, &(0x7f0000001680)=[{&(0x7f0000000640)="9c40ab9c1a6f2c09660f4ed074f3e72076207d5089f0e735a36373dbca4fbe2b9fe6d4d709c8308166032dc3c7fa9bd49d867b72588e801a", 0x38, 0x100}, {&(0x7f0000000680)="3e0293bebb676b517b095160cc25ca271ac82ceac5c34ea5cd9812f9134ffb4955d400d03c89e537dbd5a80d0fced15e96874a19f73aeb6b987e5bd1afd6715728e9ea0a9dbc2e42e874ddd620f80ab48842ff6e18efc776b56b189150c67f0a661e7b586df19a49f20f4da5db5959d0912125bcb8122ed770907807ffa504695493712be403b4a22840abefdad291a1d39474adc7ae9c9eb64a07667e6eecf3ed319493df88984c5f08321cc8ffe3fa53bd6491d727c203169621871502f85c3ce090b55817b87027f16d743ff3a930f846ba970baa6c2f1dd25b4fe4cf8f760161d7e8e97a1880e1ee3cf21b952b22b5fb4f4244d76201832a348747112b5e08ef79d14fe9dcb5d20d776c90c251adaee0441019d035047191981ef1d021776e10b0b609f539693f5de544f0e833f84950890f4dd55eb6aabf014ebd27cc4683d57decab3096efce0bb9adb893f6aa13706f06ecc00b508a2358fd9ad2b3f3fbea7b4230776b90d7ac7c9c5d3e87c426f541152c112c919f63efcebd2c90c969778b200b39ed25ad3c4e6f80e9fc31376be2ab497afaebf5b1712d991706b147585366760c314a7f421917923077221f8ba212f6a273ade454a69e21c0b81d6fd227d77d20d5665e9765c8578d5e005c45e89349e8fe0c124c3f49ea4867f18ad171d6452eee4789794581791f657536505a78febb7165f607f8d5080bfc04424d88d994b5f697221a8a89efa41e863964b20be5170915e3ad223a33c85e92594afab43c2236445341068c05114742f4bf99a19d3f989ddc1a2834021c8719cd205a5240ce3b62e36d87fbea92c552c2f62e0c6cc6e01f618283725a287534ada72e2a6d5812865adc84252264f9cdbb28d540067e1c3928e9a690ec5987dd9926c67e9f114908674771fe9c8f8a2750b390825af6a586a3080dfd45f240251b21757f6878bde25fd3879225a3cc8ff346c66c563d82e7b598d469dd113bdd419be30f0490eb66bc32fa82f77a91493f948edfeaabf846f6d69e646e5cf7b394cd71cc97fd8b274dbe3c1a1c7bea3b86ff7f3984e1cca59190e0c4f0661352a6cbe439009708d06d2923c0d4ec0650c2a6de5f0156b80d2e44a19f8ce8015b66c91a0b239e8831075121612edcf957d814e2065ea8515416af91ea5b958748a3cca7831bb6bf798c190d43ca2d3f3d141d629e2aa3d0be8d17f4ce0d16f1cd413bc77ef5497cb22cd8ee1335acd52315f2b748faa35c8418f2fa75f644dc68dd6cdfde3540e85c960d2e96781f52d02e23361454fdc8f4c768962e2568d60efcce9f3cb3f1e673925cb5c6913c9d54958a28624073c84806b8d02265d997c87a6e89f7e3c2cd5a93323431a765d662d382b00f2130228bc9ac00b7ae8843fac0cab49a19d7d0a58345451f4d6a8e2e1e7778ba4791e881d8bfebd532232c3193d965f546b62b4ce8aaa872f4678832de48dddadb7444ec2513c744808c0a7522e97e5b80d7bc16a4930cf92deae95da04e5d63f421aa9a7d479a0ca995ce84284aea27354df0dbcd5c310a0ac10abe99fd44a63f8c1cb68084ee154ec732818a9df6f753213af2d918a1e4732b9c2a32f447ad95ff5f5f604e1321dc943f2f6e0fa6f46a31e7b0c51e7f00873d86d028770d7d1dceddc477be4231b200391ff1887577e39060ab624e6481c1ebbb98052adb0c02931047f515cf10ee06704bfcc4b496ba53f923248bddf3875fa653f04faf8f7600fbf54439c3218b2e426f889a014f216b3889d33baa9c4739b094ad504d0f90be5e74ae91438b118e8fa95094f7e0330474485460511179feb320785a46bc32c99de1e4bc1486843045c9cdc158e16bc7da001e1f95bfbf11d64909b1c96806781db3ed43f87a56259e7e2a121bf4617f49f758ba62b68893d15583a7846f0802f2816bae2021701d14b0897d37453d475d89e0a444c3025417f42869fcf74d0c2e69377bb82dcd748703f44c006b4b1e3066b082b041fed5eb18435016059dbc85fe5f5609da950f862a9cd0fa2833dd4869de84010c5ff13d4d3c54269f1ab34fedc3561d7197b2b9fdd4cda9d0557e463c20e32805bdc42a853db40caf3917d712151f01d43763c884bfd02ee4cf5e5c910373d03c41ddff7092bfae554de95f00f16969d0051d48ac634d8c00007631f0d06457d4c7aee3253378f63753fb4c7a012482b7ea11c62d8f0152297eff24311419eebbeb5a92184c7ed179128e52a4ac1fd74448020b9614be4be240d71ea1f8336246e5e453bcf5a3cc6386490021b7449094d9b5c5652ee99cca26344eda2c14201589f950f2f9675813b98233829da7e9c4500cc93adea6c47dce0a23d3fc4375e617b6d1285251b0f48df5b8aead4b8e5ad7cd5a14622e784b528d98535b9061139ca0cd2028e1773ab44f94c8edcc9950d49173c8ea324b7ac155a62806643b919d34ddebf21c7a3ed0b4dda68a33050599fcf39995e4a877e120c79d3095208811bd33f0fbcc4d4cb2ad23d35045a4823c7afcf0f9083691e5ae95c14f55eb2bbbc1b64dd73e5a8f9410bd2705a07546da38f9dfe9e80eb18b4d1e7106de1709169164b77d3e91c82979f5686ad73b79ea2ec91bb34ecef3e44b1726df57bb1f7ef896b9e761cddba19f4bcc323bbf74d4748da351ec84ff67fa925482085609938cd53dbf74a5cf93c3153397409ba446cec31eb45149c4db948352a23367a8d62656d3eba80fcbf5ecbd1016f5becb0bb635fc3a6e461173d6ed11680f0216eea922ddbce69e804d450e04027bb1d230b051579e5f26b48112d9746d32909ca4eb869b31e72a9887efbedda4be9109062437d238f287c55d011b8e283a7504db851437e9ace94634671f26f4396fb69797e7d0c0f6f48129fa170157525203747ac8394420a85145349c59186dc782de75be8b1b800faf0dda4ddd0b2ea5320a05be3794f69847c8625f349107b34e6cde152388ab236126860bf9dc3b137c57e99f5bda61a31bdd444b088f4928c13cc7a5f9077462ce52d38f1c308a0f8623b799c11c4824d8fbb475937904bf401a5aba643f119e23cfb7f42a4d85fc87fed8e70f9c86cb5b522d3930717978afabe2bc6a91368a50a3138db543793ba3af5f732a9f06d1cc5b74f8a456f8a4dccbb30e51c659b1c4b59c203a1822913acb80a24abff672df37b594761b57f7e0a86e256542f664f8a3aac2bb2119a4a9c0d84c8a24e8e715bb16afc9d9b7954dd13599776661f83cd3ccba7ab7564d0c5665b710b13730a9d0bec305cef1a22695e842b36b8f9b69a6eb5da2be54fe64b7bc60b1a795bfdf64eb81d71110333f2ffe9e531b3d6e79688f0090c9b190c40ca0ce11efd5f8d50f4a595c3f80be50f653da996311f389c972059b5e7b75e482f3157c386203f6df10fa95bca6d0eabf1c9783a92af9b0251a257b72910ed6d27f1137a3d1dac89dc4205f0188ffe6b5c8f39a5d6a79b0a76a5318872d98f6a7429ca4cc5e122befeedfc0f102ee0f183c02c417230639c6edc97aadac023769a1f1cec66c284588cad0b77bb3c7d7098e9f579c08bb4d74ba0736aa8300cd06fe41110d51c25ae560bad9b0dfe4af5ff5d487f86af95beba82718d9dccd83f6f312565e05e24682e1d0bdf669287dbca7bc556fd8ecb1bba93231375e8d46121c83749a9628225865c901604f5d0489ef8f99a32f5a1de08079aa1286150ec4433688000583a3e088b6f4ca3967285cf4718f07e45622d0264bb1ae918432cabe8c1eb90b6338be65cc1d0826fd5459417e30fd471210d12cee06c362d8dbef7d542b7a4172c213854fb78325e07bb4e7a29ae3c632004ea9befd9b150556cf5523cefc018657f4f373e362afefd5be4c3ca4182e2d65ff7f0a104b008911c7b2fe1f0d3bfb02ed3c81427f6ded1d91230630df6490f7fc7df41e3d773bc6b0f19e3bdd67640e7badea79b02232abafc369d24898a1656d7216fe53eb82930fd21f748eca3754cfe34d7d117db899360444d9af0fca97e2a21ce9df87a4f4fe5ff17c4ce2b7236750204e892e3e35b53781c56bff8fcbcc1b20ea1a05f91ddcd679b3818a44163390495361a7d3e6445ebb9deaf841566f9b026e4a1745bd8d140423c7378e27e0942b1aa250b8191b0c71f8ae547409241b088a72078bb510baf225c5bd2776fc5304ff16f7a107da8dd16f69e8bbdb521316196913eaec1b83f8926fdb9c424ba805fd7d5965fbaaaaee87e0ef8a4fcafa8ed15ed89471c8d3c974061c250c75f914c7b61cea492e5f35a74a07ec211c13b8f3d48d43bf9ca35ba901ba2d2dbc1ddcf6a73d5df18ea38bfba657180b78cfc672a74819daee4c6735315ac491534d33070141fb9bd0119737989403fe42985efb2a13b5213a27d20a46d8545262b35a989da75fae839db68e8408302cde6f86cad189fc4434f6488f172d59742c87f4d0c9feb55912b15d721e7be62fbf5aa9222f2f2ac9da57b419a2cc3ec3384058f9d8739502654a6a73fbb3e949d112c663783097ca369e810c8ed776cd6fed1d69dacf0c14a49f53965520da08f675fd16862c06664b1016d174ec8b9c630908e052d03c46e08d120076c6fd6d68965ab38f028c2fba37c8a892432848b5961897f85c2cedb34603c7bb182df73864ffd82a8ff7dac6828ab0e9bcc9ffa76bca3b19b408f8a73f3d3e7034bb7bd77b1a770cac942d46b27288fd2caf0cffecb32822961ed7262af080645ec0c3105e5e7e088b52c24dce31a4729496f03ac3dbdd68173146444058b26fd6d051cf57d1970fd86d0f9f21d994f5e917acd9c8e836ed0335ac089dc99027b992c7e7438648bc4c92c42c3225eb3c55d0b5130dd8baa0e7c861ce1e3163296c642165552a38817c68936156c6b756b3d75199f2604f92b6664c02b864ec0c1ea343e88fd8376ed3ece9eb1e53d52199370e9840c85fbe5a124ac407ad00cab643fb37667753f8988ec95be5b0da3805eddd0194b0fd04471ca73c2c2f77fc074d4d64bd208a9f83113da7a56cc985e38e294a3c6316d0cc97d16898f2f399a5971b12bd85334f03a0247b9fd1ad1a0c760624dc7898d171a83ed735395377877c79068dbe1201b608e6aaf09ef69d8a6b36bc2525149af3d4812183767bab5eb5b303f2b7af6aacd6cde9a0ea5a6c9c048d6fac4e78d56dc9fcb32a1d7fec0df5907c9f3a907f06de23f86fd3faebeb4ae6141a4b8789b7e862d6c369bd803f54124e710802ce55080389a029773c7ebfc7d5bfedc8e0e02aeb3118e44abf86dfb5c020bd32d88efb9b434b477b196692cfcbdd60a236242cff9a4890725007c8f6684162f88fe923eca1782050cd08797b3c905f4fc68d9bf313c558ac8d224ebff0c8f8292d9b125245bd39be4e73d5bc3a8126fa59ab97b6dcfb3cc1ea60eb859f4753ea42d632e3e27e6a66e02541fb241a9dd8048b4a81b18ea048741879df9c7f90079a5da16376a0ddcc96a0d0320f1f25b66f2da3bb2daeb85a0eca81a39abcfd50a491cd9b03ac335f37755d5c1fce2dd06473a47d0d27df5a8e2718db088a235a25699b10ae26b21bac9b1af47c2fc85d269dde054de8f03859acaf5a4572985313dc7a35310768dc52172f8ed62a4e7019ff9b4d44e253984d0ccf8e1fa657fda14ef0c90d0badda34d733b97ea957aa360e3a03380cdc6f34ac2d791351261defc9e95931bf34ccc820bcdc0341fb02df584bf20bd2dc49bd312adfd167c9e1cc2e21fd4ad97caf5f6473e8b151178ae093e8150aa9a945", 0x1000, 0x3}], 0x1a8c0b, &(0x7f0000001780)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}], [{@fowner_lt={'fowner<', r7}}, {@subj_role={'subj_role', 0x3d, 'security\x00'}}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x31, 0x34, 0x33, 0x33, 0x30, 0x30, 0x32], 0x2d, [0x30, 0x39, 0x63, 0x35], 0x2d, [0x35, 0x32, 0x32, 0x33], 0x2d, [0x63, 0x34, 0x62, 0x37], 0x2d, [0x33, 0x61, 0x61, 0x64, 0x63, 0x39, 0x0, 0x34]}}}, {@subj_type={'subj_type', 0x3d, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvram\x00', 0x80000, 0x0) ioctl$TIOCPKT(r8, 0x5420, &(0x7f0000001880)=0x7f) ioctl$KDSKBLED(r1, 0x4b65, 0x7fff) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f00000018c0)={0x80010, 0x800}) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000001900)={{0x2, 0x1, 0x400, 0xfff}, 'syz0\x00', 0x24}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000001980)={0x5}) [ 156.802668] device hsr_slave_0 entered promiscuous mode [ 156.839468] device hsr_slave_1 entered promiscuous mode [ 156.880004] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 156.887445] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 156.900908] chnl_net:caif_netlink_parms(): no params data found [ 156.936599] IPVS: ftp: loaded support on port[0] = 21 18:55:31 executing program 5: getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x4e21, 0xffffffff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2d}}, 0x7fffffff}, {0xa, 0x4e24, 0xffffffff, @mcast1, 0x4}, 0x6, [0xffff, 0x80c5, 0x3, 0x6, 0x40, 0x935, 0x5, 0x4]}, 0x5c) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000100)=0xffffffffffffffff) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x58, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0xdf, @empty, 0x73}, @in6={0xa, 0x4e21, 0x4, @mcast1, 0x1f}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e20, @broadcast}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={r3, @in6={{0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x10000, 0x6, 0x7fffffff, 0x0, 0x11, 0x4, 0x6}, &(0x7f0000000340)=0x9c) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$ION_IOC_HEAP_QUERY(r4, 0xc0184908, &(0x7f0000000400)={0x34, 0x0, &(0x7f00000003c0)}) r5 = syz_open_dev$audion(&(0x7f0000000440)='/dev/audio#\x00', 0xfffffffffffffffa, 0x181000) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000480), 0x4) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f00000004c0)={'TPROXY\x00'}, &(0x7f0000000500)=0x1e) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000540)={0x0, 0x8, 0x2, 0x1}, &(0x7f0000000580)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000005c0)={r6, @in={{0x2, 0x4e21, @loopback}}}, 0x84) r7 = accept$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000680)) ioctl$F2FS_IOC_GET_FEATURES(r7, 0x8004f50c, &(0x7f00000006c0)) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000700)=""/85) write$vhost_msg_v2(r5, &(0x7f0000001880)={0x2, 0x0, {&(0x7f0000000780)=""/4096, 0x1000, &(0x7f0000001780)=""/231, 0x3, 0x1}}, 0x48) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000001900)={@initdev}, &(0x7f0000001940)=0x14) [ 157.017712] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.028151] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.040496] device bridge_slave_0 entered promiscuous mode [ 157.086370] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.097016] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.107016] device bridge_slave_1 entered promiscuous mode [ 157.236270] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.281495] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.289458] chnl_net:caif_netlink_parms(): no params data found [ 157.305331] IPVS: ftp: loaded support on port[0] = 21 [ 157.366941] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.374018] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.383131] device bridge_slave_0 entered promiscuous mode [ 157.396216] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.403124] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.411801] device bridge_slave_1 entered promiscuous mode [ 157.437236] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.445559] team0: Port device team_slave_0 added [ 157.478106] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.492317] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.504478] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.513075] team0: Port device team_slave_1 added [ 157.612406] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 157.638830] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.645204] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.672717] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.687390] chnl_net:caif_netlink_parms(): no params data found [ 157.696636] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.704126] team0: Port device team_slave_0 added [ 157.712637] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.721033] team0: Port device team_slave_1 added [ 157.727704] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.735517] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.761812] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.774391] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.788122] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 157.814709] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.821453] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.847937] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.865592] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.871980] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.898120] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.918898] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.947722] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.957011] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.965074] device bridge_slave_0 entered promiscuous mode [ 158.032641] device hsr_slave_0 entered promiscuous mode [ 158.069935] device hsr_slave_1 entered promiscuous mode [ 158.112774] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.120785] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.128244] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.141407] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.147790] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.157281] device bridge_slave_1 entered promiscuous mode [ 158.251844] device hsr_slave_0 entered promiscuous mode [ 158.299389] device hsr_slave_1 entered promiscuous mode [ 158.373591] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 158.382152] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.392270] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 158.407860] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.472303] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 158.483924] team0: Port device team_slave_0 added [ 158.528570] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 158.536563] team0: Port device team_slave_1 added [ 158.582572] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.588830] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.616645] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.653980] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.660871] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.687606] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.702810] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.726274] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.733001] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.741888] device bridge_slave_0 entered promiscuous mode [ 158.757023] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.776279] chnl_net:caif_netlink_parms(): no params data found [ 158.784595] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.791782] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.798927] device bridge_slave_1 entered promiscuous mode [ 158.857991] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 158.914632] device hsr_slave_0 entered promiscuous mode [ 158.959717] device hsr_slave_1 entered promiscuous mode [ 159.021020] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 159.028958] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 159.037031] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 159.095932] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.124160] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 159.131962] team0: Port device team_slave_0 added [ 159.147221] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.179190] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 159.187009] team0: Port device team_slave_1 added [ 159.195432] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.219676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.227567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.282424] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.288683] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.317957] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.333536] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.340269] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.365363] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.371951] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.380343] device bridge_slave_0 entered promiscuous mode [ 159.387779] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.394563] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.419876] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.431687] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 159.446113] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.458583] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.467845] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.475471] device bridge_slave_1 entered promiscuous mode [ 159.482839] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 159.500280] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.508728] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.571887] device hsr_slave_0 entered promiscuous mode [ 159.619507] device hsr_slave_1 entered promiscuous mode [ 159.659415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.669619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.677361] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.683914] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.696032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.715656] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 159.716889] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.717174] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 159.755658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.763779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.772324] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.778726] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.788666] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 159.807997] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 159.818084] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 159.831394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.841927] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 159.879207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.890341] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 159.902813] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.926099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.934399] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.942517] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.955769] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 159.963873] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 159.972450] team0: Port device team_slave_0 added [ 159.982836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.991159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.012666] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 160.022101] team0: Port device team_slave_1 added [ 160.032753] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.074289] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 160.110543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.118359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.128950] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 160.140623] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 160.148641] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.162409] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.168679] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.196136] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.230804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.238738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.250665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.257835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.270795] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.276825] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.288921] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 160.295898] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.303761] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.310788] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.336091] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.347151] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 160.359971] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.371366] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 160.388653] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 160.398805] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.435584] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 160.442387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.451207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.459167] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.470829] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 160.477005] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.487559] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.522827] device hsr_slave_0 entered promiscuous mode [ 160.559396] device hsr_slave_1 entered promiscuous mode [ 160.599656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.608731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.619917] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.626279] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.636262] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.648794] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 160.657340] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 160.664652] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 160.673020] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 160.691757] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.699451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.707247] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.715179] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.721612] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.728724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.736303] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.744132] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.752329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.760475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.768207] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.774678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.784928] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.796911] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.807983] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 160.824713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.832861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.841468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.849523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.864318] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 160.875382] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.889672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.897919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.913624] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.922349] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.928707] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.938809] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 160.945643] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.962078] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.971108] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.986695] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 160.996702] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.006513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.015624] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.024322] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.030765] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.037929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.046240] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.054108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.068816] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 161.088573] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 161.097423] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.106089] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.113748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.122930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.131279] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.137637] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.145043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.153270] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.204153] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.214041] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 161.223077] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 161.236463] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 161.246094] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.267214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.276181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.284921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.293613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.301716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.309766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.320810] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 161.328928] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 161.344905] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.362412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.372513] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.381890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.390981] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.398709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.408133] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.421903] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 161.438401] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 161.447583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.460471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.468265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.478134] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.487485] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.510654] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.521325] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 161.529425] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 161.535683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.546640] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 161.555111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.564096] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.573212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.581246] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.602636] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.612421] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 161.623556] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 161.630566] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 161.641471] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 161.658757] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 161.668608] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 161.677875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.688810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.700449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.707359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.717666] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 161.730948] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 161.738809] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 161.748756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.765835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.773883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.782035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.790131] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.798705] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.805956] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.819978] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 161.830941] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 161.839694] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 161.845877] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.857279] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 161.867241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.875678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.888089] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 161.894888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.907708] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 161.918599] device veth0_vlan entered promiscuous mode [ 161.928911] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 161.941600] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.948585] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.956951] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.964275] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.980199] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.993285] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 162.008443] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.023503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.032046] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.040573] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.046952] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.054294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.063040] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 162.071898] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 162.091780] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 162.101583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.112454] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.120306] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.126662] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.136693] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 162.148784] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 162.157746] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 162.165754] device veth1_vlan entered promiscuous mode [ 162.172834] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 162.181401] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.188871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.197652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.204781] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.214623] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.233449] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 162.247214] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 162.257394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.271802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.281458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.290558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.298567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.311710] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 162.324116] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.344656] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 162.353476] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.375216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.384821] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.402630] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 162.418260] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 162.433242] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.443089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.452313] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.463482] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 162.478554] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 162.488669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.497368] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.508851] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 162.522796] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.533769] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 162.544445] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 162.552500] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 162.559990] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 162.566827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.575845] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.583959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.592267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.603390] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 162.610406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.622346] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 162.633338] device veth0_macvtap entered promiscuous mode [ 162.640408] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 162.657213] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 162.664433] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 162.672358] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 162.681770] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 162.689099] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.696537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.707247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.715731] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 162.725618] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 162.733954] device veth1_macvtap entered promiscuous mode [ 162.742861] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 162.755994] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 162.765838] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 162.777691] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.785216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.794251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.802324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.810074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.817505] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.824356] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.831944] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.838898] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.848233] device veth0_vlan entered promiscuous mode [ 162.856492] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 162.870250] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.878367] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 162.885181] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.902999] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 162.910416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.917890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.927571] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.935076] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.971370] device veth1_vlan entered promiscuous mode [ 162.977724] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 162.993944] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 163.012408] device veth0_vlan entered promiscuous mode [ 163.022195] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 163.035179] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 163.042859] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.050421] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.057880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.066046] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.074001] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.080448] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.087320] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.095410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.103652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.117806] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 163.125206] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 163.132500] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 163.148290] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 163.158399] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 163.175227] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 163.182808] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.223355] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 163.233342] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 163.241086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.248961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.257174] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.263607] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.271239] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.279452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.289864] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 163.304904] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 163.318270] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 163.332670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.340624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.348235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.356976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.365784] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.375037] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.382709] device veth0_vlan entered promiscuous mode [ 163.392572] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 163.401597] device veth1_vlan entered promiscuous mode [ 163.425039] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 163.436928] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 163.453914] device veth1_vlan entered promiscuous mode [ 163.471389] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 163.478296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.493292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.502942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.511949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.519927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.527637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.536857] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.553767] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 163.563634] device veth0_macvtap entered promiscuous mode [ 163.571774] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 163.588603] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 163.601901] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.613528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.623445] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.637203] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 163.649803] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 163.660633] device veth0_macvtap entered promiscuous mode [ 163.666984] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 163.687221] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 163.697994] device veth1_macvtap entered promiscuous mode [ 163.713818] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 163.722781] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.732084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.740918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.748608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.757274] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.765940] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.776356] device veth1_macvtap entered promiscuous mode [ 163.784088] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 163.792454] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 163.803729] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 163.817631] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 163.836674] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.851335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.860287] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.868038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.876674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.888568] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 163.897081] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 163.904530] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 163.915232] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 163.926029] device veth0_macvtap entered promiscuous mode [ 163.932981] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 163.944197] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 163.951320] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.963893] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 163.974245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.985595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.997708] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 164.005345] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.016063] device veth1_macvtap entered promiscuous mode [ 164.024200] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 164.031725] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.039887] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.047501] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.055971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.076878] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 164.086621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.097421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.110734] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 164.117665] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.138617] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 164.145209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.154731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.162931] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.171188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.179225] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.186387] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.195548] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 164.205835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.215955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.225345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.235524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.245925] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 164.253930] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.262447] device veth0_vlan entered promiscuous mode [ 164.277520] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 164.285630] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 164.294213] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.303666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.316301] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.323590] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.333103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.343634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.352926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.363005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.373469] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 164.380580] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.395772] device veth1_vlan entered promiscuous mode [ 164.401965] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 164.410184] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.417650] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.426543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:55:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f0000000580)=ANY=[@ANYBLOB="71cec2000000ffffffffffff08004500001c0000000000040078ac1414bbac9414aa0800907800000000"], 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000000)={0x4, 0x9, 0xff, 0x0, 0x1}) [ 164.472026] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 164.504752] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.541008] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 164.562326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.587717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.600429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.610908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.621429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.633806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.644649] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 164.652491] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.666187] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 164.676537] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.686544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.701296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.710934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.722824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.734845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.744736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.754963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.764174] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.774202] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.784725] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready 18:55:39 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) mount$9p_xen(0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRESDEC=0xee01, @ANYBLOB="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", @ANYRESDEC]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) write$binfmt_script(r0, &(0x7f0000001740)=ANY=[], 0x8800000) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe57d, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) accept$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev}, &(0x7f00000002c0)=0x1c) r3 = dup2(r2, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0xffffff7a) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}, r4}}, 0x48) accept4$phonet_pipe(r3, 0x0, &(0x7f0000000240), 0x800) sendto(r0, &(0x7f0000000400)="6abd7b675155d07c120ecbf5bccdf83fac42b77fa44d82c3bddec1b51e07f42cc89f04465993326399314229f15e0265de3374c5e37d2ed35bba4b46fefebc09708fb7459a18d2ad6744b4c2bc3fbe245df12b0c59208bf0f66d34eb62aee35d6c3337984f3fc6e8e32974d279ad2ebd7afcc2da3e3999593ae3dd608c10cae3d3a16fec1b6d046e1880271a9dab4358a66f9cff043587a0655db27b2d3ba7b36b7a4c5c8faa8cb9e5132f9fa130b9d5b3ce9d2e477ac46757b03e", 0xbb, 0x4000080, &(0x7f0000000180)=@l2={0x1f, 0xc, @none, 0x7fff, 0x1}, 0x80) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvfrom$inet6(r0, &(0x7f0000000300)=""/28, 0x1c, 0x40012002, 0x0, 0x0) [ 164.792469] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.815216] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.826860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.852834] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 164.872142] device veth0_macvtap entered promiscuous mode [ 164.878742] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 164.923251] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 164.958533] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.970167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.999841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.009899] device veth1_macvtap entered promiscuous mode [ 165.016344] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 165.055497] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 165.106067] hrtimer: interrupt took 38675 ns [ 165.120152] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 165.201480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.212187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.223100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.264211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.281974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.292380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.301816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.312428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.325389] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 165.334304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.352085] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.361647] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 18:55:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='\x00', 0x1, r1) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) socket(0x0, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x42, &(0x7f0000000300), &(0x7f0000000a80)=0x10) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x5a, 0x3000000, [], [{}, {0x801, 0x0, 0x80000001}]}) sendmsg$OSF_MSG_ADD(r4, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x268}}, 0x20048004) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r0, r3}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'blake2s-224-x86\x00'}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000400)={&(0x7f0000000300), &(0x7f00000007c0)=""/140, &(0x7f0000000880)="1b1f20c5e330d4326ffd0124e646dda62cc2b9ccc3f74658b52c5acbbca7b66eed76396ce05c8a57675d7f5cede0cb43d7cd0a84f6ad47e80d34a8a62c3007914ae270491a45617522e02ae951fdf9a6e4edd66a9cf4a54601de8460821049634aca24853b0eb8c998e5f3b53e4ec94849b55b411a57e2f44c5869bdf7317a2680c4d150cfda515ab5bd6692337855879ca8e5affd571a8f3aea6b0c469285913d4a821becadf7d960201da5cfbb70b92c91cfbf26e30c10549de96d7fbc239408788aec0daa0f73fbc14a25a8a27961bc16d5f7b217c686faa7", &(0x7f0000000980)="24c9981b961e964e718dd8c76c91d073cf1f32763af04b99fc36e0dbeedf19ef5f525e084c0108583436329999897e895ae05d2f1bbdba1b8d9128811ecae5e06cdbe10fa7f7d18f328836f079c3366678990b118a32b8e1fb87e6193a0e5a77dd825d82f1c83e5b495c918e750d70e8a272ef8d2a232e90d191adec16059deb6ca14ba0e6a4fa3dfe14b02fd23e23a227334fa00be9712c2dfff435230ca6937ad1637f4bbb17b4047ba43010794f69e7d3841a4c47ed39f78d7797e1c854e6e90fc0d37139eee584c74aab2592d5839082d4543d8562ae0d7326775878d2279cce875367506590be3ee1a9c339bed60b72", 0x9, r4, 0x4}, 0x38) keyctl$chown(0x4, 0x0, 0x0, 0x0) [ 165.426654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.449878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.468409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.479119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.488939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.498265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.508120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.518024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.527821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.538228] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 165.546259] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.559592] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.567655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.599571] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 165.607013] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 165.616292] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 165.662656] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 165.690838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.698535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.731550] device veth0_vlan entered promiscuous mode [ 165.746054] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.778852] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.812395] device veth1_vlan entered promiscuous mode [ 165.818606] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready 18:55:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPSET_CMD_HEADER(r1, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x28, 0xc, 0x6, 0x101, 0x0, 0x0, {0x3, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x880}, 0x4000040) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x86dd}, @TCA_FLOWER_KEY_IP_TOS={0x5}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000580)=@newqdisc={0xe8, 0x24, 0x1, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0x3, 0xfff6}, {0x2, 0xfff2}, {0x7, 0xffe0}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x4}, @qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0xac, 0x2, [@TCA_CBS_PARMS={0x18, 0x1, {0x43, [], 0x8, 0xfff, 0x3f, 0x59f1}}, @TCA_CBS_PARMS={0x18, 0x1, {0x81, [], 0x3, 0x1f, 0x497c6f5c, 0x3}}, @TCA_CBS_PARMS={0x18, 0x1, {0x9, [], 0xdf29, 0x4, 0x5, 0x7984}}, @TCA_CBS_PARMS={0x18, 0x1, {0x1, [], 0x100, 0x800, 0x81, 0x80}}, @TCA_CBS_PARMS={0x18, 0x1, {0x7f, [], 0xfffffffc, 0x7f, 0x3f}}, @TCA_CBS_PARMS={0x18, 0x1, {0x6, [], 0x9, 0x7, 0x1}}, @TCA_CBS_PARMS={0x18, 0x1, {0x1d, [], 0x1, 0xddce, 0x9, 0x6}}]}}, @TCA_RATE={0x6, 0x5, {0x80, 0xff}}]}, 0xe8}, 0x1, 0x0, 0x0, 0x4008001}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32=r7, @ANYBLOB="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"], 0x38}}, 0x0) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000040), 0x4) [ 165.892993] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready 18:55:40 executing program 1: sendmmsg$inet(0xffffffffffffffff, &(0x7f00000006c0)=[{{0x0, 0xfffffffffffffec4, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x2}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000000), 0x9, 0x2) ppoll(0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) bind$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) dup3(r0, r1, 0x0) r4 = dup2(0xffffffffffffffff, r2) execveat(r4, &(0x7f0000000100)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000001c0)='&[#\x00', &(0x7f0000000300)='\x00', &(0x7f0000000340)='/d*!-+(+@\\{', &(0x7f0000000380)=',#\x82.\x00', &(0x7f00000003c0)='/dev/kvm\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='\x00'], &(0x7f0000000540)=[&(0x7f00000004c0)='*.#\x00', &(0x7f0000000500)='\x00'], 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\r\x00\x00', @ANYBLOB="000000eaffffffff000002000800018000000000000000000800010000000000f50004"], 0x40}}, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x18, 0x1411, 0x4, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x8c00) [ 165.977500] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 166.023491] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 166.030600] could not allocate digest TFM handle blake2s-224-x86 [ 166.039943] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.057547] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 166.096168] could not allocate digest TFM handle blake2s-224-x86 [ 166.099656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 18:55:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='\x00', 0x1, r1) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) socket(0x0, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x42, &(0x7f0000000300), &(0x7f0000000a80)=0x10) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x5a, 0x3000000, [], [{}, {0x801, 0x0, 0x80000001}]}) sendmsg$OSF_MSG_ADD(r4, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x268}}, 0x20048004) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r0, r3}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'blake2s-224-x86\x00'}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000400)={&(0x7f0000000300), &(0x7f00000007c0)=""/140, &(0x7f0000000880)="1b1f20c5e330d4326ffd0124e646dda62cc2b9ccc3f74658b52c5acbbca7b66eed76396ce05c8a57675d7f5cede0cb43d7cd0a84f6ad47e80d34a8a62c3007914ae270491a45617522e02ae951fdf9a6e4edd66a9cf4a54601de8460821049634aca24853b0eb8c998e5f3b53e4ec94849b55b411a57e2f44c5869bdf7317a2680c4d150cfda515ab5bd6692337855879ca8e5affd571a8f3aea6b0c469285913d4a821becadf7d960201da5cfbb70b92c91cfbf26e30c10549de96d7fbc239408788aec0daa0f73fbc14a25a8a27961bc16d5f7b217c686faa7", &(0x7f0000000980)="24c9981b961e964e718dd8c76c91d073cf1f32763af04b99fc36e0dbeedf19ef5f525e084c0108583436329999897e895ae05d2f1bbdba1b8d9128811ecae5e06cdbe10fa7f7d18f328836f079c3366678990b118a32b8e1fb87e6193a0e5a77dd825d82f1c83e5b495c918e750d70e8a272ef8d2a232e90d191adec16059deb6ca14ba0e6a4fa3dfe14b02fd23e23a227334fa00be9712c2dfff435230ca6937ad1637f4bbb17b4047ba43010794f69e7d3841a4c47ed39f78d7797e1c854e6e90fc0d37139eee584c74aab2592d5839082d4543d8562ae0d7326775878d2279cce875367506590be3ee1a9c339bed60b72", 0x9, r4, 0x4}, 0x38) keyctl$chown(0x4, 0x0, 0x0, 0x0) [ 166.142284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.170616] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 166.183924] device veth0_macvtap entered promiscuous mode [ 166.194269] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 166.203577] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 166.224658] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 166.265559] device veth1_macvtap entered promiscuous mode [ 166.307914] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 166.339734] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 166.358105] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 166.372888] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 18:55:40 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000400)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000400)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000440)=0x3) socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000480)=[{&(0x7f0000000080)="390000001300074700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 18:55:40 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 166.438342] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 166.475157] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.492183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.492245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.492257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:55:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_LOCK(0x0, 0xb) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x80005, 0x7, &(0x7f0000000340)={0x0, 0x0}) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) 18:55:40 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x149802, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x154) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup2(r3, r2) dup3(r4, r0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x800, 0x0, 0x2}) [ 166.492392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.492398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.492412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.492417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.492432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.492438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.494207] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 166.494344] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.495121] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.495778] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.496317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.496873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.499477] could not allocate digest TFM handle blake2s-224-x86 [ 166.531607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.531616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.531626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.531631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.531640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.531645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.531654] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.531659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.531668] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.531674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.537955] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 166.538006] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.544157] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.544894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.070312] loop2: p1 < > p2 p3 < p5 p6 > p4 [ 167.070528] loop2: partition table partially beyond EOD, truncated [ 167.086782] loop2: p1 start 1 is beyond EOD, truncated [ 167.087136] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 167.143817] loop2: p3 size 2 extends beyond EOD, truncated [ 167.181228] loop2: p4 size 32768 extends beyond EOD, truncated [ 167.222647] loop2: p5 size 1073741824 extends beyond EOD, truncated [ 167.245713] loop2: p6 size 32768 extends beyond EOD, truncated 18:55:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={0xffffffffffffffff, &(0x7f0000000540)="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", &(0x7f0000004200)=""/4103}, 0x1c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[@ANYBLOB="3c0000000201030000000000000000000000000028000480240002800500010080000000050002000000000005000100080000001f000000430000004b950f74be7f489f4bff1013f6c1137b44249c2be09333332a786195a83757800ae3f9934576e000edc9a5a02321346f7f3b53efd1bd9cb95d29d65f8a47"], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0xfffffffd}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={0x0, 0x1, 0x10}, 0xc) splice(0xffffffffffffffff, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d437a66025f92d10e2060f7454bf0e8590ddb816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa3600000000", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000000c0)={0xa, [0x7fff, 0x7f, 0x100, 0x3, 0x1, 0x6, 0x200, 0x20, 0x9, 0x2]}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000001480)={0x12, 0x10, 0xfa00, {&(0x7f0000001380)}}, 0x18) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x68}}, 0x20000040) 18:55:41 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x440200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x1f) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4, 0x5}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x4}}]}]}, 0x54}}, 0x0) 18:55:41 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:55:41 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:55:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_LOCK(0x0, 0xb) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x80005, 0x7, &(0x7f0000000340)={0x0, 0x0}) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) 18:55:41 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000000000000000000030000000000000000000000ff0300000000000001040000000000000700000000000000a3000000ff0f00000100fcba820900000000000000000000010000001ef9000000000000000000000000000000000000000000000000000007000000030000000000000000000000ffffffff4ba50000000000000000000000000000000000000000000000000000010000000400000000000000000000000200000009000000800000000200"/200]) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) [ 167.701675] device geneve2 entered promiscuous mode [ 167.863324] mmap: syz-executor.4 (7941) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 18:55:42 executing program 1: sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket(0x0, 0x1, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000100)=@assoc_value={0x0, 0x80000}, &(0x7f0000002000)=0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000000)={0x8}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0), 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) close(r3) 18:55:42 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 167.993005] loop2: p1 < > p2 p3 < p5 p6 > p4 [ 168.005728] loop2: partition table partially beyond EOD, truncated [ 168.032645] loop2: p1 start 1 is beyond EOD, truncated [ 168.044509] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 168.107226] loop2: p3 size 2 extends beyond EOD, truncated [ 168.193251] loop2: p4 size 32768 extends beyond EOD, truncated 18:55:42 executing program 5: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r3, 0x4, 0x2400) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r4, 0x40, 0x100, 0x6) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r7 = open(&(0x7f0000000080)='./bus/../file0\x00', 0x319800, 0x0) sendfile(r0, r7, 0x0, 0x8400fffffffa) sendfile(r0, r7, 0x0, 0xffffffff) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000040)=0x1c) 18:55:42 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:55:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000100)=0x4, 0x4) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x4040010) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="fabf6cba47143789fc4ccb0339c42aaa05a7d2ccc03bb8e975b9f4090c757a0540c227e8c3c3fe8c16d43f9a20057347e7e0a2bdd0085549f91513f322ddabecc987d9588872ad4dd7efed0f2db06859a6ca5374e526202fb69e5dcb66f5a5f641693a2ff9b307e7e4ffd152e802000000000000005d6328d24d132260d121152ba74d18384d6ffc09d1358cf32919e1c6968300ceca7ae6cd99a15b9105ebaef342f529749d8fe93c0b642910ca47970ff1e25cad2b00"/193, @ANYBLOB="faaf11472bd33a90138ee283065c3d9aa2d4c770e2761c6c21192b1b02853c596b8d6657d25dc5d69cf54ca371f9da8416d0d56b3a17c7dbabac01859a4a8b51322022"], 0x48}}, 0x0) write$tun(r0, &(0x7f0000000680)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x1290, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x19, "e5fb000005005357cd99e33bca98e246dc9027eb3334ea443e7fdc4049b892d54090878bee496aa11e07fb0f1db1a0ebe2f95347b0317613023381165c01f08fea1048ea59a6f2273e02707fdd7defc02bde3192360593169594710bddd04aead6c89c87778555de42d23236534ba1a799a63eb4532003a703b249e4628e4706bccc7a264ee85014d99a7fd4565d3c416c835a741eb4e97140e834013724d23450072f0087ac65295ca0d7c601c30de0161560e2d20c5b1052e9b208e25470e9fa884ecd2082"}, {0x0, 0x1b, "14a142ef59c04e8e7b4db5309006bd98ec79847a52ed68124e8a24d3079fc53b81c039a7d59f992dcb481043f510a0ce1ebb98c07a624ff8c8cc0b4fd3b8e700196d1f5696e184393de669ffaebfbd494a9d6a5fedac0738ffc3dcb3c1b96e48fd063786ae5701f6aa5022621e665607848e20f162630df96d0a773993e97ae6b847e51883d73d66bb30b4375229cfd0c9c41f511bfbf2bca94caa7ce76be257173a4eae2b484117ac32acf6ea1a32def26c919c93055c2f9a640b2d847d527357902538828abd66b3d1a9b85034066154f0b2ec054f6a8712ec98e5"}, {0x0, 0x1f, "8cf0833ae2772f05d302c778833be4f2b9c43c83284b82e71ca1ee382af46513079a2f52da08c93afdfc1a18e4b677b307a1c7df90787cbd143b129bc8dbc39104eb21674d26fd4ced8626df256869e168d42f4d160ad1442cae2bd8fda0fc44a08759d245bfe8eba42ec7967c1e953256a057369159333bca73b498a882fb5e840d429804169a6446c1d1b013144ae0ee276a463ef69ea4c4636751083041811c9b549256c6a3a71e451f8fd4de25629b3de61cba78315412fa14e350bb03feaf63909bd7320561df80bc77f36d4561a5efcc324450355ed398d9e46e798e23e2a4a2c787728b9c549a1894c53dcdfe834c7785fb3c43"}, {0x0, 0x3, "6598975984c98199c07565e33783bc472344c2fc4e6a32"}, {0x0, 0x1f8, "631c74c9d1ae5f26763e689d7358d52b9d78e1af1392b0a090488b19cbc96370f62d48c23e1427c05acd9c3b3f073a763d782618ff1eec26b515a9b327cbc17f30d83b25eb0642880dfa19be7390bfd822af60a6c50ca6e86b5a7a713194fb7fd8d6fbabab53a0be384d6197ec95d58387c3c60474093fafe7b973081f27ecda4197fda48a1f93aef6f2fe0790ee4c44b9311e6a55f85e9a53c1b9d12d9b586d5e9c0f98d3d6f5e215a0392bc0f0747ce75347ce29eea158c0f1ff30ecf208af154508b0c1f57d03d6e884937b7d84b3170624b4ebb76df8681493b4ff2f5cb6ab9fc4745569c2105f1eef9e9e3b7f10aa79b3746d194b78719295ce4ca9a520a08a67241d6770b93eb3a0b12e0ae16886e6a6312f858009dfc6736efec7498718a3c84b37267e49860fcf486442c2f06179672b3a6d1afac32246207723f9f43a7afc4e63820609c8a44dd4a88cdec819602a152eb4403f842712fd75ea44c779e98ff01f41caba247ef6434df425ff6bf93d49d1a8a08e455f2d86ff55773d57b611dd0e464d6b5e139271a91c6c8c629b694364730a38ddbe897a252620a2e41167afc48833290e0859615328f9dd7ba13514af6e3b3ca4e6514d400ad062a3519a85c4c79265bc284308602e73254a6ad85e76649c9b48f6785971a0e01ff0fe22de2c1c0b7ff27cf7e46f022d0b1a3c3a9ba65bcba1901c95e20ce39c24ff76acf7c4a3771e114a760448dbcd88c54351ee97a903c554564866eefb0964b5fe6ba26e73b64273c3f5d8079620cd509a3d88c19d09b5cc4256f38d263e105a94cfd44305e8c2755f90fd580628f0550268c95a1193362c265e0025ebdb42e58e2afcc38edbb77eedc486564a16e2405a99a382cfe15b03b097c10cb1651c2cb4bc7c5df969fb5ce19a6c8d3accb5b67dcf11fcfb6c028107c6b93c6a9b9c659dc05549a6fb1732f67cfc0ae5fe425245b72dbb6a719f83887a8af64ea8d1b3764ce0684f2d748a057d3ee3158d58266a560f8e04777a1f303163304d08b5bd470f627e0a13928e46fd0847bde599510e6978d68bb75f40ac4e247fc8708ca82ad40e729c3de042c94756d3816083784644d5e666fb3810117a62f7508ae3cdcdf312e314acd9add8e9c3e473ae206bd9b25659db6c1f570777f408644dcc6d150e92f284ad68d4bbe1f52e0c36e88a0d083dee8f7d59540b2ddda7fd27c97abc268630cbcad1e9cdd88c0a075462288bbf59824497ba7df15bc34d9fd22f8508a6d1c90118676ad3f9fc03cea1c69594dff6e978f42d1da2011290872e062fb2cc3293030534a6cedb6f461b33b5fd90b2ee0a8ae6803f45f4f2e74fac772ce235d66e8625951d7acbc87f1c4e13cbf0c01e8909de72d3b78b7d945b53e50f38486556dc6fd58db1a1da7f9cda6b50278a73d58842f15117c0232e6860caaab9be2d010ab4c5689a0ea14d78a5ec2dde3e837cadd8e1c794168860a4e303d513cc099d79cbb7605419db906a76d44ea62c6a767fb0f5cf25325a63c4939e1e8eb8df73645b5e9c4eebe6f736706708a8b0b5eebe263d846a9dedd9cb30365f3605cde065ae8fa4cb1075b87485ec0ccbabbe3033901e273234c688136c0960932e2ecd38870b7e72ca635a6e6d23cac391686fd2b7e5aac1c6862242dffc5a656922fbd23a6a8cae9f5a19b8778409987b26442739325b05ce005b215d1843278d767de541646d03cb4a3cfe32ecd2c686b8a550e12945b53bd87ae4387bc7876d1d17f3043a536e2319b760100963de494461c3dff0dc546ade451a393f08107cd419d1a075e7ce14cb082dabb30f61e67a9772aa384ee22505f0f54a58637abea7d3aa2263e744d2f99deefc0a6e2c225b0e14f3eae792b74a289920331b5d08aa748a123e3ccd2e7918495de5ad88068f6a2bc49c0bea736aaf68c21991ddb622522c9e6907ccc0716f394fa97da40beb33db9dbea01e2d07c6425853baffdd8ed2dc0d3ef710f518393634d7e312ea87093957de12f667d2c7a73ada38d95583ec1c3b8ba18bb6f592592a690a63a257b2792c8e75b98b46584082f240301facf10ef823003392d908af8386a403810fbb14a0bf56c9c718ea0e2eb8f478974fb9beb74bfc3fb13fa71babce0fa67e57950c2022dc5580b4a0e66740bc2f11dd4866f786bfb8c4b0fa78cf36d0baff865e0051dfbadcc0fc1bb4a4d89544375500bd08c8b219aba4213e081549239847b1b11cf51a72c26654f0d40b42b69178377ee9819b896c36e70304705aa6d1de33b77b6456fdf05de27813089e6bb5089a1ff02c361a8cc0e35454eff7d06033d02b0e66fd1d542115523c25bc49aea964ff93fe12bafabe723c16a6f9e669540e83d2dd64296b59dccdd553659bf15eec6598f32dfddd5f08380f4382e88e4441135abff53f7990c0c38f8a9f103082bd6009d059852f44bbdd2d8fbeebee4fe0822d205534fa1bec74b8e41ad2314f4742201f32202c21875731f87b86e1062270a3620dc3c5d4818618063379c97a29cf76acd17caf996d186a70d8385655048299538c8eb91fd25891125e5d317d6ca064bee38526fdfb4da1769e1bfddda5e1e64e7eeef125895ab9cf9db641b03ab5ec70633e8b79c665fa37e98cfbf23b176fc6d60668b25020420c81d77bebb0d32c63326bc9f88a8d2c226a85e54d7a44583e0f5b1f7cb52dacb769b57834ddf38ef5abd017f20f115daa51dea5bcbd58ea7a90ca042357927032040291dedf20c20eab92a384a23ab282db6c2a5c89b001a4dea0688cc7ca51a120390be070e07c618cb6b0e8c9106c0d2eabfb645e5b1fa9ef878df5861431e78e9c7ac12ceec025304a4d3351204c9bf7045a3b889f20321599f3f4c9c23169d1d10ace235dfb44edc3b9582dacef2269d5d07bf4555eec665dc307daef0aaaa0f7e44764fda59a861e67c1ce55de3515df6cec910c5fbb87aa9e100c290696ef366bb69b5d2de38d2f2d99413428c9761b0dd6bc5bd8c9c5e4f22c5f2ea5b666fa694359339d2e7e9ab6622b205713c7815edaeb01b2e63ff267e4ad2f66c267a2dae50a830d0b58bb0041bbbe43f6da01fd29e6fae8a8676d366ce2e31d9f61e257dd3ba7da8504fd00eb265c02cbd9d5e1c4955b85190c9bf085fdb54350ee9074c57c7add37bf6a614be01bba4871816ddc0c7e47797ee0d7c53b06352957dd546063f1593263e945ff319dba2bcef8f18844fecb244e9ca42a012774b137e86346a021934d30f2f8fb2cd906b45260154ce17d1cf1836654791bbd378f329a588ddcfd26b87296a17fe5077ec9968f47c4ca921dface81395435873af808472eb42eb12b92dbb4cc26683e21811cd13d8d273fbf3aa75204af1f593a5b423f9537a63308a945757d5f44c99e7eeebc506ec5f28729bd38b988babc33b570f8feca7a50c0966c66f063324fa504de647f7fc7f1d18bf94ae0899b758ee0ad1bb238dfd26a4ce6f3e7fdd1dd1b062b5cd493f4aa6eb08c6cb0510c696983a254c09197c1bfb784d5947a1329d7add6d3ddef0ad4b9ec93dee717788dd223feeab64acf9a73f24996d2e7d698b18607fc9a12b94d6ceafc680d9d91a1cfbf2d5fd6d0a9070d77b7f2204665b3a94f1e6245ecf7a1c671ee987fc0c67e7a26ed5e41862c5ddfa9a8344e1d8a88ca653a2efeb6e8fba6153fff8b279317ef0d65115073b38ab74d451cb58b75812231fd6282b7544fe4412ccea896e899a8f352269f60eb2383acfe60ab315c0f7ca43112bb898c051f6f07097d584e4f743f75d304b46b6b8c0e4825f987de99f24995dde490d7da0b47400a77fc8c39e5953b491a1bddf5d55fbb27e322bdc33e04fcbaf26f93b79c3030d920472b7694810195a02dc792d9ed4b43cedb72647c3005002eab924aa8ffaaecba42aa79eb3f4fb0b9e87317df11a79320a2d5bc83ad25fb139d45b843db5f8002b5cbf33812685fd9d5b994d370e8fd5333fa936ca9940f236b2c2e201912a7781dfca80497df9327c167d4d985db50e45fdb81c6eca85a3a4d0574d75e897ff98a23bfb122438f8f62a8422e0aff85febdc54e42bd05569a95717faf06eaea46b6b3e9335a1a60a922d8e79c153324cad570ee4efa53687280de0814071352d9c6ee939eaf3e89a09887b3bd9105a888635fcd190bcebc98ce4688665b8f827a2f0f1992fa90c4921342026de6fb0d31df3aaeba026678d7425a9c2f7cb2bfd7037cf81f814492f299a29b61e2a6ae386510caf4823e520365204ebc962504cb8997a51aed2903cba9fb52e015659a4fed914f7ecaa3cf3080da45a3d95c881dbb17639c31c9d833f270af042acf467dd492e6fa636e3df3ce7f28455fdd984e609c63170ffd55a0bb2debe6a4efa7228b47d455da6bbd83319620c16c63c2675dedaea4c4d65fa50ae7786621f45b67d022d546b91edda149af142d2a720c238f5e940d701cdb27439c7ff666f80b31ab695d3852bc5f4da0c39e588badb3e49153ea153b5894ee9fdebdb1bc3b6270644fb9f9d9dd3c4089932ec8fd9090d01c7a4eda7e1c1f304b59fed6ab77440eefb0324a8f5d127be662264399b5a4a41979e2a10d2905d9c265dd492edc5df03312f89c5094ff1b7f9ec10b68eb230687b5850a6a5643066fd1ad5c05bc1e8caa2289efafca0e93a284069a2120dd96dc2677e5b913beea0e75afa45e0140aadb7e566799ecbb47c6aa0ce03503ef8da94b2668fcf90e6bba60581590a2ac73c1c419941d0f2c013306d6ea9091a9eacc053213a58b24a6f7497632690083653c19715bcabfeafcebc22b54c6a1f71132c45ae7af19f8b25bdd83851527c63f1d23cb3ea18040475372bc99090e70282d536df518e6e421b4749d2334db9212c01219d6be9693e2f313b61b3a3c34ec932300db3c696d9ee8cbc138c8828f4d956abd0ce0d4b7b4a1ca0904c096befac1d9e48c64f0063554cdff3b77bd80791408c7ddf5759c86b7ca79e55d81b624dfc7b1a7dad93497a3325c53101174876654ce91d827ee124df73708eb88364d9cc3b4847f735d21d5a4f1ed962f51bdd18ae17a4b31eb0044aaa52b561ed84326d39ed7ab2bde55ea620cee86e43b549e7440a9a64efd748b081def3a956e350b66de06bd20dbd5fc86e6eb502be1977c1c83fcb774bba5803cec4f8ef11d3f7d9fb5a225a2f3dd6c9ac755230d1fcba418bebe56ec0cc7318422e362ae7626dc803bda3bf720fb753e586188b030fc6f02a94860d66915b7d4360a87f742ef006eb7dead1d3c9dca6c7ad71096a3040e6869bafa190bb64efdf8ecabd4a61eac2a772e29bcfbfa5021c070fccbc769631e123748c43da6f9f3268ae92aa211ccff1e03368a643b65757b3620bff11a7399c08a851719bd2bd1fb5ae4a0e19002b52f4caef8573a6b4ccee2802f9726fece0e44e192ef4384fce88aa23ad46a36b32ceea3510aae6522f4d407b30f0c551f70ee6bab475df4ac6d75d9aaeac309247eab00e9556c45386522ab5922195895568ed0ccb47d5a0320080b2ec1bdbdf3013c10755eca1b30e04b50cf9cf9bed3074e8ee1eaba87787afc58129ac917ca80bbb86557c6288a99b3850f2137ebf51558ea68f854014b29e9f2329bfd01a2154fd3847c605f2d079f0b0b5c7f0871ca819e97192760f5c0407907a7d6c96950"}, {0x0, 0x1, "c3dc73ee76fa"}]}}}}}, 0x12c2) [ 168.281112] loop2: p5 size 1073741824 extends beyond EOD, truncated 18:55:42 executing program 1: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000180)={0x9e0000, 0x100, 0x6, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9a091d, 0x80, [], @string=&(0x7f0000000000)=0x20}}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x1) ioctl$vim2m_VIDIOC_QBUF(r2, 0xc058560f, &(0x7f00000001c0)={0x3, 0x3, 0x4, 0x2000, 0x7ffb, {0x77359400}, {0x1, 0x2, 0x1, 0x8, 0x0, 0x7, "a7a705bb"}, 0x4, 0x2, @offset=0x1, 0xffff, 0x0, r7}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x480, 0x0, 0x0, 0x5, 0x0, 0x0, 0x5}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:55:42 executing program 4: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x7}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x200800, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$pptp(r4, &(0x7f0000000100)={0x18, 0x2, {0x2, @broadcast}}, 0x1e) sendfile(r2, r1, 0x0, 0xa198) writev(0xffffffffffffffff, 0x0, 0x0) [ 168.397463] loop2: p6 size 32768 extends beyond EOD, truncated [ 168.501317] loop2: p1 < > p2 p3 < p5 p6 > p4 [ 168.564983] loop2: partition table partially beyond EOD, truncated [ 168.614683] loop2: p1 start 1 is beyond EOD, truncated [ 168.663305] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 168.692039] loop2: p3 size 2 extends beyond EOD, truncated 18:55:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000000)=0x7f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) epoll_wait(r3, &(0x7f0000000080)=[{}, {}, {}], 0x3, 0xffff) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="85000000080000007500000000000000270000000200000095000000000000000bb06d8670040687b6a45035c8bf6c8a4d379715c08641b61d1d28d378497727a6f9ffffffffffffffed277fc0faa94d2d7f7e537d78485a95a1871ef67418ce2b6982cf999d5f400b2b5cb691bce626afa07544c09e22098268a9561364a1f20d550adc3b8d8d440e555a113631c51364b7a7359a8e7b0721303b166943bfda334c0b665cffeeecbf729254b71488c5c82237e0fec3dbdecc31191146661f"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f00000002c0)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r5, 0x4058534c, &(0x7f0000000240)={0x10001, 0x0, 0x9, 0x8385, 0x61a, 0x7f}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, 0x0, 0x1, 0x0, 0x0, {0x5f}}, 0x14}, 0x1, 0x0, 0x0, 0x804}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000440)=0x14) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, 0x0, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xb, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x400400c1}, 0x4) r8 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x2, 0x6, 0x3, 0x0, 0x0, {0xcdcb2e9a6d6f8c62, 0x0, 0x5}, [@IPSET_ATTR_REVISION={0x5, 0x4, 0x1}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x1) [ 168.718144] loop2: p4 size 32768 extends beyond EOD, truncated [ 168.728050] loop2: p5 size 1073741824 extends beyond EOD, truncated [ 168.736854] loop2: p6 size 32768 extends beyond EOD, truncated 18:55:43 executing program 1: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000026dc", 0xff0f}], 0xc102, 0x60) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0x990000, 0x0, 0x193, 0xffffffffffffffff, 0x0, 0x0}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0xba, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6, 0xb1]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) syz_genetlink_get_family_id$ipvs(0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x440002) 18:55:43 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:55:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_LOCK(0x0, 0xb) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x80005, 0x7, &(0x7f0000000340)={0x0, 0x0}) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) 18:55:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000200)={0x79, 0x0, [0x3]}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="6527e017", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={r2}, 0x14) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=r2, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r7, 0x660c) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETIPTR(r9, 0x800c5011, &(0x7f0000000000)) 18:55:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="30000000100001000000fffffff700000000b499", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\r\x00', @ANYRES32=r4, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x6, 0x4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="06791a01000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={r9}, 0x14) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000000)={r9, 0x7}, 0x8) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) syz_open_procfs$namespace(0x0, 0x0) 18:55:43 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "3902ca069aef486a00003900"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x12) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup(r0) ioctl$FIOCLEX(r7, 0x5451) r8 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x811c, 0x2, 0x0, 0x6}, r8, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x1f}, &(0x7f0000000200), 0x0) vmsplice(r2, 0x0, 0x0, 0x0) 18:55:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x1, 0x0, 0x1f, 0xfc, 0x0, 0x400000041bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x17, 0x4}, 0x2000, 0x0, 0x9, 0x2, 0x1ff}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x4, 0x10001, 0x2}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f00000002c0), 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fe2000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 169.116446] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 169.182373] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.205974] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.227266] loop2: p1 < > p2 p3 < p5 p6 > p4 18:55:43 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 169.258655] loop2: partition table partially beyond EOD, truncated [ 169.296545] loop2: p1 start 1 is beyond EOD, truncated [ 169.320955] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 169.381955] loop2: p3 size 2 extends beyond EOD, truncated 18:55:43 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x29, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') preadv(0xffffffffffffffff, &(0x7f0000002680)=[{&(0x7f0000001500)=""/80, 0x50}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000080)={0x9d0000, 0x5, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9909d9, 0x401, [], @p_u32}}) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{0x7fff, 0x6, 0x0, 0x2}, {0x7, 0x9, 0xc1, 0x9}, {0x6, 0x7, 0x78, 0x38a9}, {0xbe, 0x2, 0x5, 0x2}, {0x0, 0x1, 0x2, 0x9}]}, 0x10) preadv(r1, &(0x7f00000017c0), 0x1ab, 0x500) 18:55:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8000, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000100)={r4}, 0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={r4, 0xcc8}, &(0x7f0000000100)=0x8) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="680200000105010300000000000000000000000021e961ee5d20808cca60aba06323540201000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000797c26f682000479bffe1320551e2f9a84889813c8f41a3ac4f4b832b8e6f272e769d33e8b23994560c732957b3f3d0d32a48c62808aaa1174776257733d92f1000000000000000000000000000000000000000000000000000000000000ff0f00"/622], 0x268}}, 0x0) 18:55:43 executing program 0: unshare(0x40000000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000000)={0x3, 0x2, 0x1}) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x2000000000000192, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r5, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r5, 0x80047455, 0x0) [ 169.544370] loop2: p4 size 32768 extends beyond EOD, truncated 18:55:43 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 169.626447] loop2: p5 size 1073741824 extends beyond EOD, truncated [ 169.665945] loop2: p6 size 32768 extends beyond EOD, truncated [ 169.677416] IPVS: ftp: loaded support on port[0] = 21 [ 169.698112] netlink: 596 bytes leftover after parsing attributes in process `syz-executor.5'. 18:55:44 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x29, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') preadv(0xffffffffffffffff, &(0x7f0000002680)=[{&(0x7f0000001500)=""/80, 0x50}], 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000080)={0x9d0000, 0x5, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9909d9, 0x401, [], @p_u32}}) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{0x7fff, 0x6, 0x0, 0x2}, {0x7, 0x9, 0xc1, 0x9}, {0x6, 0x7, 0x78, 0x38a9}, {0xbe, 0x2, 0x5, 0x2}, {0x0, 0x1, 0x2, 0x9}]}, 0x10) preadv(r1, &(0x7f00000017c0), 0x1ab, 0x500) 18:55:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x1) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000040)=""/18) setrlimit(0x4, &(0x7f0000000000)={0x100, 0x100000000}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000080)=0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000001300)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x0, 0xd0, 0xd0, 0x1d0, 0xd0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@local, @remote, 0x0, 0xffffffff, 'veth1_to_team\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x307) 18:55:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x1, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r4 = socket(0x21, 0x80000, 0x5525) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000000206010200000000000000000500000105000500050000004392433abfae0a197b66dcb0e7ea529830182f0890eb031408a0e1c4cfc9e41bd7539b358c87f136b89bc84b6a4b82626cc9020af8db3ce833f40c34830dac9d466b8b2ee39dfa29ff0a657c4a7860f5459d8c7ac5fb274d37501f9b0e588fd2f1588734ba33e816d329759cd516171d07ea3b4d9f472492490958fb86777e16450957a4b88c2ed4e8b76cceaffee993921f707ba2d1d6a39a86286fcb032675351041ad469499fe8ccadda58a0b1eefd01ad9f726ddd618"], 0x1c}, 0x1, 0x0, 0x0, 0x24004800}, 0x4040010) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000004c0)={[0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r5, 0xae9a) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x40, &(0x7f0000000080), &(0x7f00000002c0)=0x4) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 169.955234] ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead [ 170.016113] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 18:55:44 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 170.427621] netlink: 596 bytes leftover after parsing attributes in process `syz-executor.5'. [ 170.535243] IPVS: ftp: loaded support on port[0] = 21 18:55:45 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:55:45 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:55:45 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:55:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x1) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000040)=""/18) setrlimit(0x4, &(0x7f0000000000)={0x100, 0x100000000}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000080)=0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000001300)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x0, 0xd0, 0xd0, 0x1d0, 0xd0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@local, @remote, 0x0, 0xffffffff, 'veth1_to_team\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x307) 18:55:45 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 171.328733] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 18:55:45 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:55:47 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:55:47 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:55:47 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:55:47 executing program 4: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x2, 0x33, 0x16, 0x3, 0x3, 0x5f, 0x5, 0x9e, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r4, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0x1f16, 0x5, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000140)={'ah\x00'}, &(0x7f00000001c0)=0x1e) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="f700001a48982f9d3b4445a56a15f766f2af8f7bdca1d992401b1604e86ef36770f19795c00bb700"/63, @ANYRES16=r5, @ANYBLOB="10002cbd7000fcdbdf250600000008000100706369401131302e3000000000080003000000000006000400000000000e0001006e657464657673696d0000000f007522a12fe6e0384479b248c2d2e502006e657464657673696d300000080003000200000006000400000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000800030002000000060004000000000008000100706369001100020030303030c4c5a65a2a2022e50000000008000300010000000600040000000000080001007063690011000200303030303a30303a31302e30000000000800030000000000060004000200"/256], 0xf8}, 0x1, 0x0, 0x0, 0x4008010}, 0x20040080) ioctl$DRM_IOCTL_MODE_ADDFB2(0xffffffffffffffff, 0xc06864b8, &(0x7f00000002c0)={0x81, 0x7, 0x4, 0x4, 0x0, [0x8, 0x0, 0x80000001, 0x9], [0x8, 0x1, 0x1, 0x4], [0x0, 0x0, 0x9, 0x3f], [0xffff, 0x0, 0x7]}) 18:55:47 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:55:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000100)=""/199, &(0x7f0000000000)=0xc7) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() clone(0x6e20cf00, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x6, r2, 0x0, 0x100000) r3 = gettid() r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r4, &(0x7f00003fefff)=""/1, 0x1) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) ptrace$setopts(0x4206, r5, 0x0, 0x0) ptrace$cont(0x1f, r5, 0x5, 0x8) tkill(r3, 0x16) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 173.083649] IPVS: ftp: loaded support on port[0] = 21 18:55:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) getpid() r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs$namespace(r1, &(0x7f0000000040)='ns/time_for_children\x00') ioctl$FITHAW(r2, 0xc0045878) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f0000000180)='net/netfilter\x00') 18:55:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000]}) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000cd77c7000000000000030000090c000340000400000000007f32063d3e449dc41e961e79adab29d9b8526dd03be64f4cc402db9b0559cd635afb8bb725075f8c2d5b7d1830241dc8e8ae0bd5146be7"], 0x38}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000540)) r5 = semget(0x2, 0x0, 0x20) semctl$SEM_STAT(r5, 0x3, 0x12, &(0x7f0000000300)=""/186) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_VCPU_EVENTS(r6, 0x4040aea0, &(0x7f0000000000)={0x6, 0x9a, 0x0, 0x0, 0x16, 0xc, 0x8, 0x7f, 0x8, 0x9, 0x3, 0x20, 0x0, 0xaf7, 0xa15, 0x9, 0xff, 0x81, 0x7f, [], 0xff, 0xbae}) 18:55:47 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:55:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8000, 0x438}, 0x855, 0x0, 0x75c, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2c, 0x0, 0xfffffec5}}], 0x40000000000007f, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000540)=""/226, 0xe2) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @private1}], 0x16) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000100)={'team_slave_0\x00', 0x400}) r4 = shmget(0x0, 0x3000, 0x2, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_UNLOCK(r4, 0xc) r5 = getpid() perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x8, 0x4, 0x7, 0x0, 0x0, 0x81, 0x8002, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000240), 0xb}, 0x60000, 0x8, 0x7, 0x5, 0x80, 0x0, 0x101}, r5, 0x2, r0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') preadv(r2, &(0x7f00000017c0), 0x1b4, 0x0) 18:55:47 executing program 4: socket$inet6_dccp(0xa, 0x6, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) ptrace$setopts(0x4206, r3, 0x0, 0x0) fcntl$setownex(r2, 0xf, &(0x7f0000000000)={0x2, r3}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x40042409, 0xffffffffffffffff) [ 173.568559] IPVS: ftp: loaded support on port[0] = 21 [ 173.621350] audit: type=1400 audit(1595271347.898:9): avc: denied { create } for pid=8279 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 18:55:48 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:55:48 executing program 2: syz_emit_ethernet(0x300506, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00200000fdff86dd60b4090000000000fe8020aa00a800fb7fe0000002f0020000220040b0d0479600000f20018807000000c2040030"], 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) open_by_handle_at(r0, &(0x7f0000000080)={0x12, 0x1, "24f50b006fb0a8f181cb"}, 0x2000) r1 = socket$inet6(0xa, 0x4, 0x7821) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) 18:55:48 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:55:48 executing program 0: request_key(&(0x7f0000000000)='rxrpc\x00', 0x0, &(0x7f0000000340)='cp\x8aset@\x00', 0xfffffffffffffffa) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x41c1, 0x410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1000, 0x75}, 0x4228, 0x3, 0x3, 0x9, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) dup(r0) open$dir(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) open$dir(0x0, 0x4b0482, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20004008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000001280)=ANY=[], 0x8) setsockopt$inet6_int(r2, 0x29, 0x42, &(0x7f0000000100)=0x8, 0x4) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x1c1042, 0x114) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 18:55:48 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_extract_tcp_res(&(0x7f0000000100), 0x1f, 0x8000) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x92a02, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000040)={0x1, 0x4, 0xff, 0x20, 0x8, 0xffffffffffffffe1, 0x67, 0x4, 0xfffffffffffffff8, 0x7fffffff, 0x1000}) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c, 0x17, {0x2}}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x1a0}}, 0x0) [ 174.236235] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:55:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) chdir(&(0x7f0000000240)='./file0\x00') io_setup(0x81, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15000090, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:55:48 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:55:48 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unlinkat(r0, &(0x7f0000000200)='./file0\x00', 0x200) timer_create(0x2, &(0x7f0000000100)={0x0, 0xc, 0x2}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open$dir(&(0x7f0000000040)='./file0\x00', 0x8e3591971f805c2c, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x1ab400, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) write$evdev(r4, &(0x7f00000003c0)=[{{}, 0x13, 0x2}, {{r5, r6/1000+60000}, 0x3, 0x3, 0x9}, {{0x77359400}, 0x16, 0xab2d, 0x3f}, {{0x0, 0x2710}, 0x11, 0x401, 0x80000000}, {{}, 0x0, 0xff, 0x8bf}, {{r7, r8/1000+10000}, 0x5, 0x5e1, 0x6}], 0x90) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(r1, 0x16) 18:55:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000002c0027dc16af4dfd67f014ae0d000000", @ANYRES32=r7, @ANYBLOB="0000000000000000010000000b000100666c6f7765720000140002000600080086dd00000500490000000000"], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="98000000", @ANYRES16=0x0, @ANYBLOB="000229bd7000fedbdf25130000004800018014a7a9d07b91a0922bc400021a67656e657665300000000300000000000b000322122f4660a889a5cde196a8e2976fc3302a74b89824cb877143e1788bdb0f023c2a553e774131d6edfaefbcf964580dfc74b3d8a4943ef376b32119cb9e1e370d1622e8999ecddbd6a068deeff45cf98fccaccf208fc4f53aa70a4800"/153, @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080003000200000008000300010000003c00018014000200000000000000000000000000000000000800030076e4de05140002006e657464657673696d3000000000000008000100", @ANYRES32=r3, @ANYBLOB], 0x98}, 0x1, 0x0, 0x0, 0x4000}, 0x41) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x203}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r10}]}, 0x44}}, 0x0) 18:55:49 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 174.846633] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 174.900207] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 175.144706] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 175.200967] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:55:51 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8000, 0x438}, 0x855, 0x0, 0x75c, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2c, 0x0, 0xfffffec5}}], 0x40000000000007f, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000540)=""/226, 0xe2) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @private1}], 0x16) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000100)={'team_slave_0\x00', 0x400}) r4 = shmget(0x0, 0x3000, 0x2, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_UNLOCK(r4, 0xc) r5 = getpid() perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x8, 0x4, 0x7, 0x0, 0x0, 0x81, 0x8002, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000240), 0xb}, 0x60000, 0x8, 0x7, 0x5, 0x80, 0x0, 0x101}, r5, 0x2, r0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') preadv(r2, &(0x7f00000017c0), 0x1b4, 0x0) 18:55:51 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:55:51 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:55:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000580)='iso9660\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) 18:55:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80000, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000040)) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r3, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="00082abd7000ffdbdf250714c7d37600010000000000040d9f707dd3afab200000000000000001fc96fab444e246a3b81add91b9d9c972620daaf3e4cfbcc2c5f1342617b5f9274ab91ef81ed989c7bfbea6e7345288beba802c118b2161e46d2ee220b7920249b057feffffff2d5a10412cc2d8921b9831efb541d403c0"], 0x1c}, 0x1, 0x0, 0x0, 0x20040040}, 0x4801) sendmsg$NLBL_UNLABEL_C_STATICLIST(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r4, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @multicast2}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x80) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r6) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a6ff09ff0a100000ff45ac0000ffffff82000800000000000000024000ffffffa9000000e1000000887700720030070082ffffff00000000008000da55b2440e5e2dada4c0704120663d9844d668a9a16c34187a434fbea38c8b3158e070063af331a6df4399c8bfb5b250aaa5539744974b6b4ca8278f982368174436721550d13bf5b9e33faf2c6e892b27ab3044268e0940d17a21624976983253e2c6232ded405459792114516b56ef93c0ac1f0728c2dda93214e6ea4eb481320db45675b14cedbf6eeea38ece95f3", 0xcd, 0x1c0}]) 18:55:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x81) syz_emit_ethernet(0x6a, &(0x7f0000000000)=ANY=[@ANYRES64=r1], 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x12000, 0x0) [ 177.044839] Dev loop4: unable to read RDB block 1 [ 177.051089] loop4: unable to read partition table [ 177.087625] loop4: partition table beyond EOD, truncated [ 177.112365] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 18:55:51 executing program 2: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x1, 0x1, 0x4, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fallocate(r0, 0x100000001, 0x0, 0x28120001) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$AUDIT_GET(r1, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x10, 0x3e8, 0x1, 0x70bd29, 0x25dfdbfd, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x200048d4}, 0x11) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="00082abd7000ffdbdf250714c7d37600010000000000040d9f707dd3afab200000000000000001fc96fab444e246a3b81add91b9d9c972620daaf3e4cfbcc2c5f1342617b5f9274ab91ef81ed989c7bfbea6e7345288beba802c118b2161e46d2ee220b7920249b057feffffff2d5a10412cc2d8921b9831efb541d403c0"], 0x1c}, 0x1, 0x0, 0x0, 0x20040040}, 0x4801) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r2, 0x10, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private=0xa010100}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x2c}, 0x1, 0x0, 0x0, 0x45}, 0x4004084) 18:55:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_mount_image$afs(&(0x7f0000000640)='afs\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x3, &(0x7f0000000040)=[{0x0}, {0x0}, {&(0x7f0000000000)="c65163986cb88cc4c7d3df67e02000faf6587296874267b20f4a30cbcf7fbfa5b5", 0x21, 0xc0bf}], 0x1800001, &(0x7f00000000c0)={[{@dyn='dyn'}, {@autocell='autocell'}, {@flock_openafs='flock=openafs'}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'tgr128-generic\x00'}}, {@subj_type={'subj_type', 0x3d, '@,+$'}}, {@euid_lt={'euid<', r1}}]}) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) 18:55:51 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:55:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x6}, @IFLA_BOND_TLB_DYNAMIC_LB={0x5}]}}}]}, 0x44}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000000)={0x2, [0x7ff, 0x5]}) 18:55:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="c00000000307010800000000000000000a00000024000780080001400000100008000240fffffe01080001400000952b08000140000000032c000780080001400000000508000140000000540800020ba0b8533a8e7e91c3c1cd9e40000000790800014000008494080001400000000508000540000000020c00064000000000000000070900010073797a31000000000c00024000000000ffffffff0c00034000000000e5ffff072400078008000140800000010800024000000002080002400000001e0800024000000040"], 0xc0}, 0x1, 0x0, 0x0, 0x51}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x40) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r2, &(0x7f0000000280), 0x0}, 0x20) 18:55:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='errors=remount-ro,gid=', @ANYRESHEX=r1, @ANYBLOB="19ea9854ad00"]) [ 177.557454] ntfs: (device loop0): parse_options(): Invalid gid option argument: 0x00000000ffffffffê˜T­ [ 177.668366] ntfs: (device loop0): parse_options(): Invalid gid option argument: 0x00000000ffffffffê˜T­ 18:55:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="28000000320009030000000000000000000000001400010010000100090001006373756d000000002a8f85e6ebaa08b75e14dcc8eda1e6edb76c6456d955b037974aed2dfc55f773ec1b143c9b8592f6bb026d05810000008462b290fe16d2935b9d30adfe5ddd4b3779c2759391b64e4fd67adb715987ef75402e6aecd058ffd9c3a6bfbc4d9b7084b7dee362fe9308a9b75351938fdc03cc29fa45ccfe0832c5f44e4b035b1fdf3597cff441c57b8066ff5e9dbc18377d33d1e252183ee87f4f6fc8f61186c0ccdf42bc3cf9c93bd89002c13db7d386945ac217956f4de1c06e90f4ed6660d4f9a18b86d9afb16f"], 0x28}}, 0x0) 18:55:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="8c000016", @ANYRESHEX=r4, @ANYBLOB="020027bd7000fedbdf250400000008000100010000002c00048005000300060000000500030007000000d050287f14ee8112a02d01b91870050003000700000005000300050000000500030000000000100008800c000780080006000200000034000480050003000600000005000300000000000500030007000000050003000200000005000300060000000500030007000000"], 0x8c}, 0x1, 0x0, 0x0, 0x34040000}, 0x100) 18:55:52 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:55:52 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:55:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='errors=remount-ro,gid=', @ANYRESHEX=r1, @ANYBLOB="19ea9854ad00"]) 18:55:52 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)={0x28, r3, 0x19c7028500a50f1d, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f00000005c0)={0xd8, r3, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}]}, @TIPC_NLA_NODE={0x94, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "e4fb29210924f7af873c4915e1c61771ba5c31cdb5f4d696"}}, @TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "b8e35a7400f87393858f259ba3f8443ca17db10a48596de0d6c16b2ead39b1c150d0f66b"}}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xe4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffe0000}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x4000051}, 0x4044840) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0xa90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}]}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x8, 0xfb, 0x0, 0x0, 0x0, 0xe000000000003, 0x0, 0x0, 0x1], 0x100000, 0x100011}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 177.970048] ntfs: (device loop0): parse_options(): Invalid gid option argument: 0x00000000ffffffffê˜T­ 18:55:52 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x60) prctl$PR_SET_PTRACER(0x59616d61, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0x141404, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) syz_mount_image$minix(&(0x7f0000000440)='minix\x00', &(0x7f0000000480)='./file0/file0\x00', 0x2, 0x1, &(0x7f0000000600)=[{&(0x7f0000000540)="8571a2d1be47702344a887c0e946bdec8bf18925861bad01f7d7efc625997fa681759511540f003e0feaf2419c8b58bff12aef5c3a0e43979bf94992592824b785c6891d38d2be14c86e8c621d9ff0afa7be4c6664b18bb001341ff6162d760ae6a1c85ba180376c16a73b5401a1d4b49ab8903bb4c7566f7f025530ff18d4114a7eaf844f1d97c345ac5082ac", 0x8d, 0x2}], 0xa0080, 0x0) r0 = socket$netlink(0x10, 0x3, 0x12) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000400)) dup(r0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$nbd(0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f0000000340)='./file0\x00', 0x2) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r2, 0x4b72, &(0x7f0000000400)) ioctl$TIOCL_UNBLANKSCREEN(r2, 0x541c, &(0x7f0000000040)) 18:55:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='errors=remount-ro,gid=', @ANYRESHEX=r1, @ANYBLOB="19ea9854ad00"]) 18:55:52 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x88, 0x67, &(0x7f0000000000)=r1, 0x4) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000100)={0x0, @bt={0x6, 0x6, 0x0, 0x3, 0x9, 0x8000, 0x0, 0xe0, 0x1ff, 0x0, 0x8000, 0xfe7, 0x6c, 0x7, 0x0, 0x31, {0x1000, 0x8}, 0xe9, 0x80}}) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x3e}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180), 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f00000001c0)) 18:55:52 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:55:52 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:55:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx2\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r3 = accept$alg(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x300}}], 0x500, 0x0, 0x0) write$6lowpan_control(r2, &(0x7f0000000000)='disconnect aa:aa:aa:aa:aa:11 1', 0x1e) 18:55:52 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x202000, 0x0) r6 = accept$alg(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r6, 0x891b, &(0x7f0000000480)={'vxcan1\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}) sendmsg$IPSET_CMD_HEADER(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x58, 0xc, 0x6, 0x401, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000040}, 0x4001) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xb}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_MPLS_BOS={0x5}]}}]}, 0x3c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) recvfrom$rose(r8, &(0x7f00000004c0)=""/242, 0xf2, 0x2000, &(0x7f00000005c0)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, 0x0, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x40) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:55:52 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@caif=@dgm={0x25, 0x1, 0x6}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x20044000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r4, 0xc0984124, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 178.387831] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:55:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000100)=0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$FUSE_OPEN(r6, &(0x7f0000000040)={0x20, 0x16, 0x8, {0x0, 0x11}}, 0x20) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="dfbc58ef6edd8c56a50104ad3279f601", 0x10) r7 = accept(r0, 0x0, 0x0) sendmmsg$inet6(r7, &(0x7f0000006cc0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001540)="e734d88ea39c7591", 0x8}], 0x1}}, {{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000001840)="dcd71ff707962bcf", 0x8}, {&(0x7f0000001b00)='\"', 0x1}, {&(0x7f0000001b40)="b9d32ba51e3afe64ce88ee0a2b054f5af52d719ac6db87f935f3842055884467d68dedd69f9091b5f119dd9f284a914ea0abe80be59cf94ec8ce3f029b36d70de259b516a12d0a7231e7e6564178f900056daf64f05d1a87494e1483a9057c5780317365427d4889366b882daeb48b57de5baa00ede087b065c9068f658b054580324bb4c4355906f1d35476250df1af3f79f2114d33a2a4823b5bed06fc807a26556f90", 0xa4}, {&(0x7f0000001c00)="3093507522d0023d4adc875f3c32efe85a1cb892e68ac114fcc4af2e8b286f842f76335ae868d9a41e6b513785d0427d79debef351b8dea62e4996d86328332737eab2adf891955750f7f23cf8db9c30f454b5e0f93772661a57d95a8c78ed075d2d2b2174e9a28a892e6fc9c0161c17879dc511404585c2f3fd315ac1fd2adb2d3756ed22fe88fe867fe185ce1d74d24d83f8e06d133de6048bca114457e1c7902e7d203d8331a94c77258b7dc4b3a321fa54b0e968c6849414e0c8563bb07795d29eee3e8b1420bebc3e5d513faa449e987b4d96bbf1b325e7e72db6ad96b5ee2bad624e01cd22fb8d4b37fc1a2c4a45a427cf4b249a23557c6190", 0xfc}], 0x4}}], 0x2, 0x4c000) 18:55:52 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:55:52 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:55:52 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:55:52 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 178.577466] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:55:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xb181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x2, '\x00', 0x4}, 0x18) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='projid_map\x00') sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="180014000f14010025bd7000fedbdf250800493eb8237f8b"], 0x18}, 0x1, 0x0, 0x0, 0x80}, 0x4000080) r3 = accept(r2, &(0x7f0000001880)=@ax25={{0x3, @bcast}, [@remote, @rose, @default, @bcast, @default, @rose, @null, @null]}, &(0x7f0000001900)=0x80) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000001940)=0x80000001, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200047ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r2, 0xc01064c7, &(0x7f0000000280)={0x7, 0x0, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f00000002c0)={&(0x7f0000000200)=[0x42c9af56, 0xdc2, 0x3, 0x8], 0x4, 0x80800, r5, r3}) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 18:55:53 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:55:53 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) setresuid(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b7000000000000007c000000407a00"/32], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 18:55:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) write(r0, &(0x7f0000001280)="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", 0x1000) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat(r3, &(0x7f0000000100)='./file0/../file0\x00', 0x800, 0x180) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f0000000140)=0x58c) r5 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000005c0)=""/214, 0xd6}, {&(0x7f00000006c0)=""/194, 0xc2}, {&(0x7f00000007c0)=""/146, 0x92}, {&(0x7f0000000880)=""/144, 0x90}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x8, 0xc0070020) 18:55:53 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @default, @rose, @default, @null]}, 0x48) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, 0x0) listen(r0, 0x0) unshare(0x40000000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_ATOMIC(r2, 0xc03864bc, &(0x7f00000002c0)={0x100, 0x3, &(0x7f00000001c0)=[0x4, 0x4, 0x1], &(0x7f0000000200)=[0x8000], &(0x7f0000000240)=[0x8c], &(0x7f0000000280)=[0x1f, 0x47f9, 0x0, 0x4, 0x4], 0x0, 0x21abc213}) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f0000000180)={0x34, 0x0, &(0x7f0000000140)}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000040)={0xa0}, 0xa0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x41000000) r4 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r4, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x101}, [{}], "", [[]]}, 0x178) 18:55:53 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f00000008c0)={0x2, 0x4623, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000140)={{0x68, 0x4}, {0x20, 0x3}, 0x4, 0x4, 0x3}) r5 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x1, 0x0) preadv(r5, &(0x7f00000006c0)=[{&(0x7f0000000200)=""/11, 0xb}, {&(0x7f0000000300)=""/242, 0xf2}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/151, 0x97}, {&(0x7f0000000580)=""/171, 0xab}, {&(0x7f0000000400)=""/96, 0x60}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000640)=""/110, 0x6e}], 0x8, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x200847fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) rt_sigaction(0x35, &(0x7f0000000780)={&(0x7f0000000240)="430f72e200664a0f3a22a5fc7f000000c4a239a8c3f34290c4434d485117630f5fcb366512b50d00000036660f380932c4817877420f0fb90600000096", 0x18000000, &(0x7f0000000740)="c4028d933c62c401e1edb8f9d443d1f3ab8f08b0a23094660ffbdcc44195e42066440f382aaa0a7e0000652e410faeecc4628597ba742b7cad43d83c54", {[0x3ff]}}, &(0x7f0000000840)={&(0x7f00000007c0)="67dae9c4c1a9daf18f29b09a6a11660fdec326660f383da81d000000c4c3a5409700800000da3e653e470f38c95b07efc441f973d7a2450f5c041c", 0x0, &(0x7f0000000800)="66400f145300c423996f9989b7f39707c461215e6600c4a26147400066420fa044e590d19a03acab6bc482adde5b07c4c1cdc2643ebca067d9ec"}, 0x8, &(0x7f0000000880)) setsockopt$sock_int(r2, 0x1, 0x27, &(0x7f0000000080)=0x7, 0x4) 18:55:53 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FREQ_BANDS(r4, 0xc0405665, &(0x7f0000000000)={0x1, 0x3, 0x80, 0x1, 0x676, 0x4, 0xa}) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r5, &(0x7f0000000040)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @broadcast}, 0x14) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r8, 0x4b72, &(0x7f0000000400)) syz_emit_ethernet(0x7a, &(0x7f0000000440)=ANY=[@ANYRESDEC=r2, @ANYRESHEX=0x0], 0x0) 18:55:53 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'ipvlan1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='//{\'\x00', r2}, 0x30) perf_event_open(&(0x7f0000000400)={0x4, 0x70, 0x40, 0x1, 0x0, 0xff, 0x0, 0x479, 0x600, 0x9, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x7f, 0xee3}, 0x1008, 0x2, 0x200, 0x9, 0x80000800, 0x5, 0x1}, 0x0, 0x1, r3, 0x1) r4 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r4, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @empty, @empty}}}], 0x20}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40086602, 0x40000a) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x16, 0x5, &(0x7f00000007c0)=ANY=[@ANYBLOB="3fa45000100000009500000000000000b9a102703f658837543e3f62d0c3cdbb5e61d3fc2d5234322edaf2b892934fb382fc887014a534ae0ab597b7f3f4c7c6b4ab0107f8271a212efff03c9c715ab0d94f4667ff000040000000000000000000000000000000107140e813673b87e21aa37ec0295888913ebf2f9e2d4a460aba187fad0365e1eae526f4367cb53b4752f473c3d88cf7c1b337a2fea20c23b3dbd70d0eaac36113ccf618696f43f478531683171e152d463a3b8179731861e3c46d138371748e7901bb5a08c19da7a6d4e65ddf09a650"], &(0x7f00000000c0)='syzkaller\x00', 0x9, 0xff, &(0x7f0000000300)=""/255, 0x40f00, 0xb, [], r5, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x3, 0xc, 0x2, 0xc1}, 0x10, 0xffffffffffffffff, r6}, 0x78) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000080), 0x12) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000500)={r7}, 0xffffffffffffffca) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) 18:55:53 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 179.146817] new mount options do not match the existing superblock, will be ignored [ 179.206613] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 179.211361] IPVS: ftp: loaded support on port[0] = 21 [ 179.280869] audit: type=1400 audit(1595271353.548:10): avc: denied { write } for pid=8627 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 18:55:53 executing program 1: io_setup(0xbd0, &(0x7f0000000040)=0x0) io_getevents(r0, 0x8, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f00000005c0)='\xdcq\xb8*\xca\xc2{VKG{\x1f\x1a\x84\x00\xc9\x8e\xb6mL}\x9e\xa9\xaa \xb3\xfea\xfc\x92\xadq.\xbc\x12\xa5\x19\xc6[mS\xa1\x9e!\x17x\xaf\b\xe7\"\xe9\x80\\\x16\xb5\xde\x99\xeep\xb6\xa0n\xe7\x7f\v\x87q\xb0\xab\xc5\x12\x15+-\x9d\xbb\xaf\x82\x9e\x15e}\r\xf8\xad\xbf~\xab\xf3@\xa6@Z\x95<\xc1\xac\x7f6\xc3I\x82\xbc\xfa', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000006, 0x4010, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 18:55:53 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f0000000000)={{0x1, 0x3, 0x4, 0x3, 0xf9}, 0x1ff, 0x0, 0x10000}) [ 179.465926] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 18:55:53 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'ipvlan1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='//{\'\x00', r2}, 0x30) perf_event_open(&(0x7f0000000400)={0x4, 0x70, 0x40, 0x1, 0x0, 0xff, 0x0, 0x479, 0x600, 0x9, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x7f, 0xee3}, 0x1008, 0x2, 0x200, 0x9, 0x80000800, 0x5, 0x1}, 0x0, 0x1, r3, 0x1) r4 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r4, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @empty, @empty}}}], 0x20}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40086602, 0x40000a) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x16, 0x5, &(0x7f00000007c0)=ANY=[@ANYBLOB="3fa45000100000009500000000000000b9a102703f658837543e3f62d0c3cdbb5e61d3fc2d5234322edaf2b892934fb382fc887014a534ae0ab597b7f3f4c7c6b4ab0107f8271a212efff03c9c715ab0d94f4667ff000040000000000000000000000000000000107140e813673b87e21aa37ec0295888913ebf2f9e2d4a460aba187fad0365e1eae526f4367cb53b4752f473c3d88cf7c1b337a2fea20c23b3dbd70d0eaac36113ccf618696f43f478531683171e152d463a3b8179731861e3c46d138371748e7901bb5a08c19da7a6d4e65ddf09a650"], &(0x7f00000000c0)='syzkaller\x00', 0x9, 0xff, &(0x7f0000000300)=""/255, 0x40f00, 0xb, [], r5, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x3, 0xc, 0x2, 0xc1}, 0x10, 0xffffffffffffffff, r6}, 0x78) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000080), 0x12) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000500)={r7}, 0xffffffffffffffca) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) 18:55:53 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 179.616547] IPVS: ftp: loaded support on port[0] = 21 18:55:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'ipvlan1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='//{\'\x00', r2}, 0x30) perf_event_open(&(0x7f0000000400)={0x4, 0x70, 0x40, 0x1, 0x0, 0xff, 0x0, 0x479, 0x600, 0x9, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x7f, 0xee3}, 0x1008, 0x2, 0x200, 0x9, 0x80000800, 0x5, 0x1}, 0x0, 0x1, r3, 0x1) r4 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r4, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @empty, @empty}}}], 0x20}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40086602, 0x40000a) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x16, 0x5, &(0x7f00000007c0)=ANY=[@ANYBLOB="3fa45000100000009500000000000000b9a102703f658837543e3f62d0c3cdbb5e61d3fc2d5234322edaf2b892934fb382fc887014a534ae0ab597b7f3f4c7c6b4ab0107f8271a212efff03c9c715ab0d94f4667ff000040000000000000000000000000000000107140e813673b87e21aa37ec0295888913ebf2f9e2d4a460aba187fad0365e1eae526f4367cb53b4752f473c3d88cf7c1b337a2fea20c23b3dbd70d0eaac36113ccf618696f43f478531683171e152d463a3b8179731861e3c46d138371748e7901bb5a08c19da7a6d4e65ddf09a650"], &(0x7f00000000c0)='syzkaller\x00', 0x9, 0xff, &(0x7f0000000300)=""/255, 0x40f00, 0xb, [], r5, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x3, 0xc, 0x2, 0xc1}, 0x10, 0xffffffffffffffff, r6}, 0x78) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000080), 0x12) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000500)={r7}, 0xffffffffffffffca) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) [ 179.657633] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 18:55:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000340)=0x2, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000000140)={{0x11, @dev={0xac, 0x14, 0x14, 0xe}, 0x4e23, 0x3, 'lblcr\x00', 0x20, 0x7, 0x38}, {@multicast1, 0x4e23, 0x10000, 0x7, 0x8, 0x100}}, 0x44) r4 = socket$netlink(0x10, 0x3, 0x8000000004) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r6, 0x405, 0x0, 0x0, {0x5f}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x7002024}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x64, r6, 0x10, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x40}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x3f}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_SCAN_FREQUENCIES={0xc, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x8001}]}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6}, @NL80211_ATTR_SCAN_SSIDS={0x1c, 0x2d, 0x0, 0x1, [{0x7, 0x0, [0x1, 0x16, 0x1d]}, {0x5, 0x0, [0x12]}, {0x5, 0x0, [0x20]}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x140}, 0x0) writev(r4, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x50000, 0x0) ioctl$MON_IOCX_MFETCH(r7, 0xc0109207, &(0x7f0000000100)={&(0x7f0000000040)=[0x0, 0x0, 0x0], 0x3, 0x4}) [ 179.752181] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. 18:55:54 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'ipvlan1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='//{\'\x00', r2}, 0x30) perf_event_open(&(0x7f0000000400)={0x4, 0x70, 0x40, 0x1, 0x0, 0xff, 0x0, 0x479, 0x600, 0x9, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x7f, 0xee3}, 0x1008, 0x2, 0x200, 0x9, 0x80000800, 0x5, 0x1}, 0x0, 0x1, r3, 0x1) r4 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r4, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @empty, @empty}}}], 0x20}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40086602, 0x40000a) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x16, 0x5, &(0x7f00000007c0)=ANY=[@ANYBLOB="3fa45000100000009500000000000000b9a102703f658837543e3f62d0c3cdbb5e61d3fc2d5234322edaf2b892934fb382fc887014a534ae0ab597b7f3f4c7c6b4ab0107f8271a212efff03c9c715ab0d94f4667ff000040000000000000000000000000000000107140e813673b87e21aa37ec0295888913ebf2f9e2d4a460aba187fad0365e1eae526f4367cb53b4752f473c3d88cf7c1b337a2fea20c23b3dbd70d0eaac36113ccf618696f43f478531683171e152d463a3b8179731861e3c46d138371748e7901bb5a08c19da7a6d4e65ddf09a650"], &(0x7f00000000c0)='syzkaller\x00', 0x9, 0xff, &(0x7f0000000300)=""/255, 0x40f00, 0xb, [], r5, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x3, 0xc, 0x2, 0xc1}, 0x10, 0xffffffffffffffff, r6}, 0x78) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000080), 0x12) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000500)={r7}, 0xffffffffffffffca) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) [ 179.958713] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 18:55:55 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @default, @rose, @default, @null]}, 0x48) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, 0x0) listen(r0, 0x0) unshare(0x40000000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_ATOMIC(r2, 0xc03864bc, &(0x7f00000002c0)={0x100, 0x3, &(0x7f00000001c0)=[0x4, 0x4, 0x1], &(0x7f0000000200)=[0x8000], &(0x7f0000000240)=[0x8c], &(0x7f0000000280)=[0x1f, 0x47f9, 0x0, 0x4, 0x4], 0x0, 0x21abc213}) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f0000000180)={0x34, 0x0, &(0x7f0000000140)}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000040)={0xa0}, 0xa0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x41000000) r4 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r4, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x101}, [{}], "", [[]]}, 0x178) 18:55:55 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:55:55 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'ipvlan1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='//{\'\x00', r2}, 0x30) perf_event_open(&(0x7f0000000400)={0x4, 0x70, 0x40, 0x1, 0x0, 0xff, 0x0, 0x479, 0x600, 0x9, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x7f, 0xee3}, 0x1008, 0x2, 0x200, 0x9, 0x80000800, 0x5, 0x1}, 0x0, 0x1, r3, 0x1) r4 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r4, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @empty, @empty}}}], 0x20}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40086602, 0x40000a) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x16, 0x5, &(0x7f00000007c0)=ANY=[@ANYBLOB="3fa45000100000009500000000000000b9a102703f658837543e3f62d0c3cdbb5e61d3fc2d5234322edaf2b892934fb382fc887014a534ae0ab597b7f3f4c7c6b4ab0107f8271a212efff03c9c715ab0d94f4667ff000040000000000000000000000000000000107140e813673b87e21aa37ec0295888913ebf2f9e2d4a460aba187fad0365e1eae526f4367cb53b4752f473c3d88cf7c1b337a2fea20c23b3dbd70d0eaac36113ccf618696f43f478531683171e152d463a3b8179731861e3c46d138371748e7901bb5a08c19da7a6d4e65ddf09a650"], &(0x7f00000000c0)='syzkaller\x00', 0x9, 0xff, &(0x7f0000000300)=""/255, 0x40f00, 0xb, [], r5, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x3, 0xc, 0x2, 0xc1}, 0x10, 0xffffffffffffffff, r6}, 0x78) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000080), 0x12) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000500)={r7}, 0xffffffffffffffca) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) 18:55:55 executing program 2: socket$key(0xf, 0x3, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000040)=0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$CAIFSO_LINK_SELECT(r3, 0x116, 0x7f, &(0x7f0000000000)=0x3, 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0x0, 0x6}, 0x6) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$key(r5, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000000c0)={0x2, 0xf, 0x40, 0x6, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xfffc, 0x0, @mcast2}}, @sadb_x_nat_t_port={0x1, 0x15, 0x4e20}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @empty}}, @sadb_x_sec_ctx={0x1}]}, 0x60}, 0x1, 0x40030000000000}, 0x0) 18:55:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'ipvlan1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='//{\'\x00', r2}, 0x30) perf_event_open(&(0x7f0000000400)={0x4, 0x70, 0x40, 0x1, 0x0, 0xff, 0x0, 0x479, 0x600, 0x9, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x7f, 0xee3}, 0x1008, 0x2, 0x200, 0x9, 0x80000800, 0x5, 0x1}, 0x0, 0x1, r3, 0x1) r4 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r4, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @empty, @empty}}}], 0x20}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40086602, 0x40000a) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x16, 0x5, &(0x7f00000007c0)=ANY=[@ANYBLOB="3fa45000100000009500000000000000b9a102703f658837543e3f62d0c3cdbb5e61d3fc2d5234322edaf2b892934fb382fc887014a534ae0ab597b7f3f4c7c6b4ab0107f8271a212efff03c9c715ab0d94f4667ff000040000000000000000000000000000000107140e813673b87e21aa37ec0295888913ebf2f9e2d4a460aba187fad0365e1eae526f4367cb53b4752f473c3d88cf7c1b337a2fea20c23b3dbd70d0eaac36113ccf618696f43f478531683171e152d463a3b8179731861e3c46d138371748e7901bb5a08c19da7a6d4e65ddf09a650"], &(0x7f00000000c0)='syzkaller\x00', 0x9, 0xff, &(0x7f0000000300)=""/255, 0x40f00, 0xb, [], r5, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x3, 0xc, 0x2, 0xc1}, 0x10, 0xffffffffffffffff, r6}, 0x78) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000080), 0x12) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000500)={r7}, 0xffffffffffffffca) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) 18:55:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x1, 0x80000001}]}}}]}, 0x3c}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$kcm(r2, &(0x7f0000000340)={&(0x7f0000000180)=@isdn, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1, &(0x7f0000000300)=""/21, 0x15}, 0x40000000) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001e0010012abd7000fddbdf2500000000"], 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x1) [ 181.334166] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 181.356462] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 181.393420] IPVS: ftp: loaded support on port[0] = 21 18:55:55 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:55:55 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x8}, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4880, 0x11) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r1, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x4c, 0x0, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@GTPA_LINK={0x8}, @GTPA_NET_NS_FD={0x8}, @GTPA_NET_NS_FD={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @local}, @GTPA_NET_NS_FD={0x8, 0x7, r2}, @GTPA_FLOW={0x6, 0x6, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @multicast1}]}, 0x4c}, 0x1, 0x0, 0x0, 0xd0}, 0x40000) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b005) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfd14) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000100)={0x2, {{0x2, 0x4e22, @multicast1}}}, 0x88) fallocate(r3, 0x100000003, 0xc, 0x28120001) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:55:56 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @default, @rose, @default, @null]}, 0x48) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, 0x0) listen(r0, 0x0) unshare(0x40000000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_ATOMIC(r2, 0xc03864bc, &(0x7f00000002c0)={0x100, 0x3, &(0x7f00000001c0)=[0x4, 0x4, 0x1], &(0x7f0000000200)=[0x8000], &(0x7f0000000240)=[0x8c], &(0x7f0000000280)=[0x1f, 0x47f9, 0x0, 0x4, 0x4], 0x0, 0x21abc213}) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f0000000180)={0x34, 0x0, &(0x7f0000000140)}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000040)={0xa0}, 0xa0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x41000000) r4 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r4, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x101}, [{}], "", [[]]}, 0x178) 18:55:56 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 181.836759] audit: type=1800 audit(1595271356.109:11): pid=8791 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15867 res=0 18:55:56 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in6=@loopback}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000000)=0xe8) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) [ 181.911443] IPVS: ftp: loaded support on port[0] = 21 [ 181.936185] audit: type=1804 audit(1595271356.109:12): pid=8794 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir189718681/syzkaller.XWfzS1/16/bus" dev="sda1" ino=15867 res=1 18:55:56 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:55:56 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:55:56 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455cb, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0xe966dcb834357ca9, 0x0) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r5, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="010029bd6a8231dcf8d0c6497000ffdbdf25010000004c000180080003007f00000108000300e00000010500"], 0x60}, 0x1, 0x0, 0x0, 0x48000}, 0x4000001) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x1, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4a4674ca648ae3b9}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r6, 0x0, 0x70bd26, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}]}, 0x1c}}, 0x8014) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r6, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x4008400}, 0x40) 18:55:56 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:55:56 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x7) readahead(r0, 0xffff, 0x22b) setsockopt$sock_timeval(r0, 0x1, 0x31, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x7) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 18:55:57 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:55:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000400)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYRESHEX=r0, @ANYRES32=r1, @ANYRES16=r0], 0x3c}}, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) 18:55:57 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:55:57 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 183.563764] syz-executor.1 (8848) used greatest stack depth: 23976 bytes left 18:55:59 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @default, @rose, @default, @null]}, 0x48) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, 0x0) listen(r0, 0x0) unshare(0x40000000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_ATOMIC(r2, 0xc03864bc, &(0x7f00000002c0)={0x100, 0x3, &(0x7f00000001c0)=[0x4, 0x4, 0x1], &(0x7f0000000200)=[0x8000], &(0x7f0000000240)=[0x8c], &(0x7f0000000280)=[0x1f, 0x47f9, 0x0, 0x4, 0x4], 0x0, 0x21abc213}) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f0000000180)={0x34, 0x0, &(0x7f0000000140)}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000040)={0xa0}, 0xa0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x41000000) r4 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r4, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x101}, [{}], "", [[]]}, 0x178) 18:55:59 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x141042, 0x2) r2 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000004140), 0x80000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$rxrpc(0x21, 0x2, 0x2) sendmmsg$unix(r1, &(0x7f00000043c0)=[{&(0x7f0000000080)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000100)=[{&(0x7f00000001c0)="de6e58c728445f8d29a9f5e0f83e531836a32bb00826e95356b50a6ec7eec9e0204e16330df7b95f6980a881bc3b12834f2028922bd1358fd4eb121f96ca7de1772ab8c874e6d82b22b47ff73e4c3f28fa9ae1612aa81ef62dff3548fd6b11fe16ad9a390d3e6d6667929d2e649aa3c483e13d1f2baca1992d6a64337a6679e56779bdb316153cb92b2139181d847468a47837abcc098c5963856310d997e98dba38be10de9d530db07125564ef4c3aab84cc06203634c6502cc", 0xba}, {&(0x7f0000000340)="6da32d04313ccd7094f52a3e1f8bb45036de01052f28ea2ca348558a9d8e27888bb71a008bb8f05ad1de5ee44820c5d12b6ffb8fcfcafee75313326605ea20b9d3fb0ba7e50276e022614b7250b6e77a13f46288b66a1e03ff94fe10b4f8999e092650574ab17142f0779ecd1c15b64d7b68973ba0534e28c3cddd58f3242d425a5ddf786cbb79d5755664a6ad8cc01a65c3fc8765c4b95dc1fcdcd6eac4b9917867d0f95fb31c", 0xa7}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="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", 0xfd}], 0x4, &(0x7f0000000400)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [r1, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r1, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}], 0x78, 0x4000080}, {&(0x7f00000015c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001740)=[{&(0x7f0000001640)="f70fe4372e421be2abe80985daa634a38a38e4592bef2658cedc56b45cff4ca9d1c1877fd7241984623dfb6ecac9f88f0ee6659012e29775793861786ab9724ebf7e1c166a8eb94d52a7a67c2cb7c062dee1fdbf603a61a9570e84b902517878407c32153ef135e733f026ba354ad0af32904cf54ab1ce533d4295686217c09a1fd4170195f1c58f06855d942474a81cecceb4223aedf9ec5eb66e6c59df20d1391566e632e183383c7d", 0xaa}, {&(0x7f0000001700)="a514ba0f7d82394457a76489feabd6c66f363cd692e6b3e12ea1a64b192fc28fde75f7", 0x23}], 0x2, 0x0, 0x0, 0x50}, {&(0x7f0000001780)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001d00)=[{&(0x7f0000001800)="10c9217b11e290e6bf9cc8b939cad8060e38af47ac26af3cd31e39b59516d88fdf7a3f10852413fe9090745a79468f69b92c7c9c1b3417b586b453d3e092f3aa3ac0bddd9a456d9957bb10600208a81a58c6a24fffb7d9c7f3f3f3202ea1bf9ccc00b5afb1f07c22adf19c3a32b6a04455dc259f755478242477b93c52b63060e3720823a5ce56c293f0f3dc961ffb227aa0d7765a356a714696d6addb3848eed38156ea17fbaf4d3adf984f4e94d10cdfcd89eedfa6a853b6d4d7b3eaf7644ba1169363cff98d024b2885cbc8", 0xcd}, {&(0x7f0000001900)="b0f67cdb2678b72526e58a958618119d510ae21c3947575d2649a6ebf6caafd848c3699c10c7e0fe7cb9f0a2bb1b6bf79227ed494c5d04789d50d47347328ac65f1ce5c75d76cc64575dae57820b010d35b63f32c6aa19118edf85afa5748f7ded87bcbec6d1e2116bfde0d3a362376371fdd60d60e8a4b77a22167bc77984aa52b36e2448f62462fda88bcd2260489aa49cb0958ea12f49008d4ad57c30fba932ec9160a7c0d4b351ef0c7fe61bc0261efc11c92aad39d14f139e120a2f0de4bde3bfb1f56655d69ab809773ed41b6aed4499", 0xd3}, {&(0x7f0000001a00)="9afb84292d4c261399c0598cf4a5a99618c6b8c998e6a1f63a4d38968deccdc1a367b3f035810af87c1e4ef28f0ca44c2ba3403c5e6dffb860f509fac62c0eb6c5", 0x41}, {&(0x7f0000001a80)="b4ddd3c9ae79ff69cb7c3b0d5e59f3180e35f17b2843fcbd6b8688df7c02386ab3dd00718ad7507148bf8261c3ebab7fd30dafc5f398e90430a0d6dbf806a9ae0413e080b7d7d4a5ed7c095991ccf3bc812bfbbfa3520dcbfcb35fb99b653762248b8a9fb17f19c1b62cbae4bfaec46062d14e63469474742f7f06d9dde3fec662c598fb6756d354e45cbc3dde02673943e0eb54c0da2372fd1784babf6544c64a86c5768579529a982cfe4163c085a2e77fa5fdd947a47ac05af662ffad92aa180b80e7ee74308f93981d5e088eee78495bede5b066c1", 0xd7}, {&(0x7f0000001b80)="9525b8c5b85404cb9c413a902a5e36034045e6c8df6c2c88383b595f91571635dafb0fbf933319f58dfadbdb96e070216279280c4246848f151bb881fb5554e278ea5b99388c675dcac288071186ab4b2d303232d7101d9ed465bd2beee4d518b910640e13304b9c48eb99a48e66e056188d001eeb33448b2cf11d09e1b6c127c361b7b7159aa778f6aa97ec1577670c7b3fb8181f2805e0a6f59643a7070b038abe5d5dfe", 0xa5}, {&(0x7f0000001c40)="04d82aa5b05a3c8cf6d23e3441ac1de4d199089c0d1287ab06d54e6ce2ece9e8547bd2ad62df30c3e867cc2b632599ede8fdd9f67729a8f914a2f8dee39b1eaff829a82cfb129e09511bc4fd561d783b6bc8819311e025213a4da7091c384dc68ce88fe253526ee36669d90ab5c4d3eae75c67598c3b2861b17a1635dc7d7f37b7461f164351090b9b30d1a9779cab58c9a864c81f2f46f562fd74ac356f92aba2afdc110ef0fafd7990", 0xaa}], 0x6, 0x0, 0x0, 0x20000000}, {&(0x7f0000001d80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001f80)=[{&(0x7f0000001e00)="289750840c1e7ef07a64e5b3a54b729e4a55a8e0a29e5593ef0dde3a70f59f101755da6b1c73ad33fc3521baabcf24cf99f31eee94aa80fdf0ebf742f082d306065230cde7b5efc78e654da908dcd2a7836ff87014aae1fa1267eed8e7e346c0fd648870dc42fb8f900597a142286418e4a8f8cddf795e938f7d83cd048d87b0248c9a7df3b82e5662ded451bd3e456d6c", 0x91}, {&(0x7f0000001ec0)="1da12b92a5e22effc2c3b8e31037d21f54e7f53ce15e18500f425f19391a4cc3b2555069f39e26ce1ed0ff4a99616cd6baf4256826a2143a9bd8c3fc2434918ec49004ab006d9bdd645490a82b3fb81c9458b2c864546b8b63247fcb7f9152169d204b958f2331566968669d0f4b8f953b1fd5a1b4bdf29977524f95c963f0b0166334b3cb7673a446d964672b44308377830f76f56936ea7cb67a2f26330e5c6772c78face790baf23837829a5b7c26ff1b56cb2b211e291900a071db6c", 0xbe}], 0x2, &(0x7f0000002000)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40, 0x40}, {&(0x7f0000002040)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f00000033c0)=[{&(0x7f00000020c0)="4b9b59abf00e1faca521f34842224cc8192f6ffe1a8b172d133d759f2dfd560b0055d899919502a36c2261a751fa7f08d811d024bbffefd8546b22f1689e839e7e65b9cf4dd6b3c1928434b9fe1d4ad3563257d09f8d807799bfc6233d599b84c54eb600755c6cf56f23396401beb16ce6b5baa5fb8769d585fbe6e256e8352cd448ef9a177c11cfb8b7e1515b5460a8e35c3500489e1914203061dc21c44d2336917e86dcb2c273e9e86ce8c233646274159f372a9269154e41861de43261c7c6044888c675", 0xc6}, {&(0x7f00000021c0)="0c5102d17de7119f7448a9d515f59e5f01455072d5b547f51ead2c280a50b82edf34bddf424bacb7f73671c51c808de6af5c0417fb36ec20a82c0e189120b93c89b53d17956264b083b1e04754558be0e53ce1b56bf740d6c6774f958296df1ef9450bd280d8665c9133ec43320c73719d8de993f35dbf7e216ebb3e433a0f82a69560a1d8ea71b50ee6ac8b4464ffcfb999341e66db7e84caceff5d4792ef4054456696", 0xa4}, {&(0x7f0000002280)="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", 0x1000}, {&(0x7f0000003280)="afd2824231a62d808696250ee2d11d8912872f0c2fb91f4986aee854e057fcabc79982209a386c", 0x27}, {&(0x7f00000032c0)="a08075e8fa4097a76158a89bcbe9122fd3b0f88b90c076fd9c2662d1723056b58749632a6a565cc87e9872319360cafe474d10e20eff982a61c6119c34a228071ecc6933c9d533315dc5cffcc0f2d2d15abbb05af99539555c8a0508763c77ba03a3e7d4978d0fce7fbdb6987c3a8b49d4722cd7c4", 0x75}, {&(0x7f0000003340)="442e2d9b9e84a11443b4f1882c3e68aec18c84c977a55fb651d256b49754cc52f60207334aace0a174a372b674e7595083e001edd6e774ef2280bbcb7164eda978d3947ce45fb25b096883c381f50d360d6e9720b31070508079162d5ccf1d973c46d605d2b77732898bf565a8228cd98ad0e3366cdcc0f0ac99897270", 0x7d}], 0x6, &(0x7f0000003540)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB='X\x00\x00\x00'], 0x88, 0x4}, {&(0x7f0000003600)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000003940)=[{&(0x7f0000003680)="c4f0ba420feef3967e4d864a28bd09c029521a4ecf8e77f3ceec76b893dadd2e62f7d10f2d506ed56d73126a5c80a9e65ceb3d917a9b35b0bc9c2366370d932481ed02d5d9463a7e4b96f07df2c801fa677ed7c8b519f44d8d962118bc7fd9d9fd6f013b9d7fea25614344822cc54e0d672801aeead08ff2584a179cf68627410a49b75736d7d56994294644fc72595390053ebd8280c1dbf7b4f87b5d41f7328e36f9d1355de3ed8a97dbee1a9a3445c98029c0f05e7213e559d53a031c6555930769cb883d545f74a4e437aeb4e58490d00f4c8406cbf93637", 0xda}, {&(0x7f0000000280)="62349c0f9732c533e20314197b5eec235aa713a6e5b49eaae1b200a1239034fb3e4f22a6206360b40bf68092becb4e2b151641bf30d470c4c58b2e41f1b92ff9b0f9d7aeb570eea92a732dfb3c53dedc5b98dfe7dd152c38230abdbb2a3b24bcfc69073a297ddceb99cf76afdf6a7b503c2bbd5340a5", 0x76}, {&(0x7f0000003800)="adb6272ef2f0c54484bc70b6819cfc65d58aa55abcb4fd465bd93ed3bc48cb790634c3d40e624e7a9c6353a7151d8f8aae0c6bed725ca1249005ed6c3a3247bf8dd41982903996f1fc70d4a4450df743c381e85f08a039306b23fa9771540002627a128429f0125a3db8b96dfc32b0bf54d16a7722b50f682df2b85ac7529864c0e50bdf933466bbb188d1e08a0dec4f52bc212b79bfb217ee1030386d4ee5e96ad95cfb309f1f8b0829121fe654134f62b72c047f847f62933f99d5be981da73c03180b7f57e09c437a75e6bfe09b5c", 0xd0}, {&(0x7f0000003900)="c0e2505dcf9a70d4780ec41a157ba49d66ec5e3f8a7ed9fc60ea", 0x1a}], 0x4, 0x0, 0x0, 0x24000810}, {&(0x7f0000003980)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000003c00)=[{&(0x7f0000003a00)="2b03ae781badce05ad0e8b05512b7358a4771c134f8eda74bed110e3e998394f73a7d53f6be3f761f94f903890b9c53a6aa98f54a969354811f2f0411378813ed96a09ff830298ec63eeab6cfa27ec9050180a78c51f12096993fbd30ed4eb27c3be570655b6", 0x66}, {&(0x7f0000003a80)="e0bb1ce6033fb2ad1c8114193b37aa373b6fb2fd296ece550e52248fa6c00e428d0f9e0c8dad2a4a701aa7d601aa497c462a0aa2acc8d7f57037ea4a3954d1d1a93be0d7b386624811023e82a0e4b8264602a146d57106b1a8fc432d0cc520d34b843243e666568425119758b2916ca907073d42a61e2a941ffc520fb8e69e24bfb0ff9436ab6ce6bafa5a47baa9fe3ebf5d697e6d7b81d20ce496d2c4d712d620827e4779", 0xa5}, {&(0x7f0000003b40)="1dbdde72cba7a5b3637f79ae7c9fa154e1cafbf0aa27ba5c9be73c1c0da3f70b9ee2fafc674cfe9c23cc6d242a893cea4a130ba4e595f39c5298e505e4253765085cf9c4c886545c1a70486960fd7736abd4be750c7bec483c4f449f88da1feb98cdb954d053c4bb4cf6d8ac70b14b1e9a8eddb53dcb3d98a375a2f9bcb742e7d79f8bba80a330e2e7d31d9650502f13a979bae0066ccd4314b87f0aa50e43e9799928fca4770c", 0xa7}], 0x3, &(0x7f0000003c40)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20, 0x4004810}, {&(0x7f0000003c80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003e80)=[{&(0x7f0000003d00)="17bf0f086588507f01ea2b1da922d19069c66ae0ccd625daa6f3d4ad48dde559f491f0ceca94e8fc100e7f297284f7909cf7da1c8d74aa543f1addf210ee1f95d758c9d80031884380f9de9de040e45eac2f938b26f23603d7527398f6cdbc408423abd29851d6104dd5b3de17483864ace22c49d014f5846a7e1eea94908f4eababd256f0a330a23811fd7263e2746f572f44b97de4b5b6e967315a4ac2894a578239c69c8ea54fe274a143c8598c7aca5f2336a3ad0ad21f600f34a2f37fa24844579f4c4ff3", 0xc7}, {&(0x7f0000003e00)="1fceeae0055a6b7ac82de31bb75ef062a595162c9ee61e3447ce81aea928a5ae07509be651a70ccf16433672e65220ff7c7aba5d03e0", 0x36}, {&(0x7f0000003e40)="70de2e0566661bfb421347d5", 0xc}], 0x3, &(0x7f0000004180)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r1, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0xfffffffffffffe5e, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r0, r1, r2, r3, r4, r6, r7, r0]}}], 0x108, 0xc001}, {&(0x7f00000042c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000004380)=[{&(0x7f0000004340)}], 0x1, 0x0, 0x0, 0x24000040}], 0x9, 0x4000000) write$binfmt_elf64(r1, &(0x7f0000000980)=ANY=[], 0x4c4) sendfile(r1, r1, &(0x7f0000000480), 0xa198) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) prctl$PR_MCE_KILL_GET(0x22) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) bind$llc(r9, &(0x7f0000000040)={0x1a, 0x0, 0x1, 0x1, 0xf8, 0x1f, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) 18:55:59 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:55:59 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x7) readahead(r0, 0xffff, 0x22b) setsockopt$sock_timeval(r0, 0x1, 0x31, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x7) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 18:55:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x4040010) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB, @ANYBLOB], 0x48}}, 0x0) write$tun(r0, &(0x7f0000000680)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x1290, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x19, "e5fb000005005357cd99e33bca98e246dc9027eb3334ea443e7fdc4049b892d54090878bee496aa11e07fb0f1db1a0ebe2f95347b0317613023381165c01f08fea1048ea59a6f2273e02707fdd7defc02bde3192360593169594710bddd04aead6c89c87778555de42d23236534ba1a799a63eb4532003a703b249e4628e4706bccc7a264ee85014d99a7fd4565d3c416c835a741eb4e97140e834013724d23450072f0087ac65295ca0d7c601c30de0161560e2d20c5b1052e9b208e25470e9fa884ecd2082"}, {0x0, 0x1b, "14a142ef59c04e8e7b4db5309006bd98ec79847a52ed68124e8a24d3079fc53b81c039a7d59f992dcb481043f510a0ce1ebb98c07a624ff8c8cc0b4fd3b8e700196d1f5696e184393de669ffaebfbd494a9d6a5fedac0738ffc3dcb3c1b96e48fd063786ae5701f6aa5022621e665607848e20f162630df96d0a773993e97ae6b847e51883d73d66bb30b4375229cfd0c9c41f511bfbf2bca94caa7ce76be257173a4eae2b484117ac32acf6ea1a32def26c919c93055c2f9a640b2d847d527357902538828abd66b3d1a9b85034066154f0b2ec054f6a8712ec98e5"}, {0x0, 0x1f, "8cf0833ae2772f05d302c778833be4f2b9c43c83284b82e71ca1ee382af46513079a2f52da08c93afdfc1a18e4b677b307a1c7df90787cbd143b129bc8dbc39104eb21674d26fd4ced8626df256869e168d42f4d160ad1442cae2bd8fda0fc44a08759d245bfe8eba42ec7967c1e953256a057369159333bca73b498a882fb5e840d429804169a6446c1d1b013144ae0ee276a463ef69ea4c4636751083041811c9b549256c6a3a71e451f8fd4de25629b3de61cba78315412fa14e350bb03feaf63909bd7320561df80bc77f36d4561a5efcc324450355ed398d9e46e798e23e2a4a2c787728b9c549a1894c53dcdfe834c7785fb3c43"}, {0x0, 0x3, "6598975984c98199c07565e33783bc472344c2fc4e6a32"}, {0x0, 0x1f8, "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"}, {0x0, 0x1, "c3dc73ee76fa"}]}}}}}, 0x12c2) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x0, 0x0) getdents64(r4, &(0x7f0000000180)=""/38, 0x26) [ 185.881449] IPVS: ftp: loaded support on port[0] = 21 18:56:00 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:00 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r0}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r0, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:00 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) bpf$OBJ_GET_MAP(0x7, 0x0, 0xc52b879a9f50a2f1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x80, 0x1f, 0x1, 0x7, 0x0, 0x8, 0x2040, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x401, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x520, 0x3, 0x1, 0x3, 0x4, 0x10001, 0xc7e}, 0x0, 0xffffffffffffffff, r3, 0xb) ftruncate(r1, 0x200005) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x140) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendfile(r0, r1, 0x0, 0x80001d00c0d0) socket$nl_netfilter(0x10, 0x3, 0xc) 18:56:00 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r0}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r0, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 186.592294] audit: type=1800 audit(1595271360.869:13): pid=8914 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15897 res=0 18:56:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x356}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f00000002c0), 0x0) inotify_init() setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e24, @remote}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r5, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="d8f68c8e892379c44e81a164cefa788bb246b87638e0c7492e814f622dfc55571990b54fcb65e00a0000002d2d0b3fbbb4331c38cdbb113399bb245da4706f006d2600", @ANYRES16=r6, @ANYBLOB="0200000000000000d725010000000800020002080001000800020002000078d600310750f6a16b06514a6e5d0722fb2f0d80b9de8e0c8afe5b637ed7e9bb7e3455fe9a9bd37bdf1fd2be0d804f61eab003fae2136865069611db5c968a066b1577bfc4823feb5a1960c04e9de71254a37c7f1ebc1d55520bde5a3c226acca8cbf0dc68ef2a5c7c28ead048013209ee09d7f1c7e87596cd6661b81e441f30900759163bdccec04d9e629b8b37fd75c161ad000000000000000000000000000099199b4bf00600"/209], 0x34}, 0x1, 0x0, 0x0, 0x240080c4}, 0x8050) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x9, 0x101000) 18:56:01 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r0}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r0, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:01 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 186.991111] audit: type=1800 audit(1595271361.269:14): pid=8915 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15897 res=0 [ 188.710685] NOHZ: local_softirq_pending 08 18:56:03 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0xb3, 0x5, 0x0, 0x2, 0x0, 0x0, 0x7ffffffffff8, 0x693d6, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x1, 0x9}, 0x0, 0x24, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) listen(r3, 0xa5) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) 18:56:03 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) set_tid_address(&(0x7f0000000180)) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) 18:56:03 executing program 1: syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x54, 0x10, 0xffffff1f, 0x0, 0xa00, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_BOND_FAIL_OVER_MAC={0x5}, @IFLA_BOND_MIIMON={0x8, 0x3, 0x9}, @IFLA_BOND_ARP_ALL_TARGETS={0x8}, @IFLA_BOND_UPDELAY={0x8, 0x4, 0x1ff}]}}}]}, 0x54}}, 0x0) 18:56:03 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x356}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f00000002c0), 0x0) inotify_init() setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e24, @remote}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r5, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="d8f68c8e892379c44e81a164cefa788bb246b87638e0c7492e814f622dfc55571990b54fcb65e00a0000002d2d0b3fbbb4331c38cdbb113399bb245da4706f006d2600", @ANYRES16=r6, @ANYBLOB="0200000000000000d725010000000800020002080001000800020002000078d600310750f6a16b06514a6e5d0722fb2f0d80b9de8e0c8afe5b637ed7e9bb7e3455fe9a9bd37bdf1fd2be0d804f61eab003fae2136865069611db5c968a066b1577bfc4823feb5a1960c04e9de71254a37c7f1ebc1d55520bde5a3c226acca8cbf0dc68ef2a5c7c28ead048013209ee09d7f1c7e87596cd6661b81e441f30900759163bdccec04d9e629b8b37fd75c161ad000000000000000000000000000099199b4bf00600"/209], 0x34}, 0x1, 0x0, 0x0, 0x240080c4}, 0x8050) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x9, 0x101000) 18:56:03 executing program 5: process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40047211, &(0x7f0000000080)) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000440)={0x0, 0x70}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x4040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x9a3aa500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNAPSHOT_ATOMIC_RESTORE(0xffffffffffffffff, 0x3304) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000000c0)={0x1, 0x3, 0x0, 0x6, 0x7, 0x2, 0x96, 0x8, 0x9, 0x4, 0x80, 0x4, 0xc9, 0x7f}, 0xe) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) [ 189.112908] audit: type=1400 audit(1595271363.379:15): avc: denied { sys_admin } for pid=8980 comm="syz-executor.5" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 189.137527] (unnamed net_device) (uninitialized): up delay (511) is not a multiple of miimon (9), updelay rounded to 504 ms 18:56:03 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:03 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 189.370598] loop2: p1 < > p2 p3 < p5 p6 > p4 [ 189.375261] loop2: partition table partially beyond EOD, truncated [ 189.452001] loop2: p1 start 1 is beyond EOD, truncated [ 189.474361] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 189.555768] loop2: p3 size 2 extends beyond EOD, truncated 18:56:03 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 189.727541] loop2: p4 size 32768 extends beyond EOD, truncated 18:56:04 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000001340)=""/237) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) r0 = inotify_init() prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) inotify_add_watch(r0, &(0x7f0000000180)='./file0/bus\x00', 0x2000000) r1 = syz_open_procfs(0x0, 0x0) shmdt(0x0) read$alg(r1, 0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/sockcreate\x00') read$alg(r2, 0x0, 0x0) write$9p(r2, &(0x7f0000000040)="dd233582426f5799fd2b4225688cb9322200cd469701c8fd573b56", 0x1b) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) 18:56:04 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="010025bd7000ffdbdf25070000003c000380080003005c3300000800030007000000080001000900000008000300080000000800010081000000080001005a01000008000100000001004c0006803e00040067636d28616573290000000000000000000000000000000000000000000000001600000084ee47ef607a3a9200ff7321c1224079daa8f5d006d600000800010001000000"], 0x9c}}, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) sendmsg$AUDIT_SIGNAL_INFO(r2, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r3 = socket(0x1e, 0x800000003, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in=@initdev}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0x12c) getpgid(0x0) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) r4 = request_key(&(0x7f0000000240)='asymmetric\x00', 0x0, 0x0, 0xfffffffffffffffd) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000540)=ANY=[@ANYBLOB="02000000000000001286a292ebb716d1925cef62782a4dd70000004e7193000003000000000000000000000d", @ANYRES32=r4, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000729a7fb8b0bd24e573c9967aae9405a4c03c8bf07fd2e1c6ed4a8f368066e0da1e1a1771cabe89335d3c1965933a8808db6992e9ff3d218396935e7c7ebd28ede59e24bc952177cd41760fa18642bdf2e85919b5426aa68f38f66493f66ea84d07c607143b4b2709d7d2ba51240579e8cf8126fd2856f7a84ff2a6fa59bb505251c675f1e22b4b831454ed541a"]) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 189.830362] loop2: p5 size 1073741824 extends beyond EOD, truncated [ 189.900699] loop2: p6 size 32768 extends beyond EOD, truncated [ 189.949515] (unnamed net_device) (uninitialized): up delay (511) is not a multiple of miimon (9), updelay rounded to 504 ms [ 189.967547] syz-executor.1 (8989) used greatest stack depth: 23776 bytes left 18:56:04 executing program 4: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000100)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80002, 0x0) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f0000000180)=""/108) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1ba, &(0x7f0000000000)=[{}]}, 0x10) 18:56:04 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:04 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x7) dup3(r2, r1, 0x0) 18:56:04 executing program 1: syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x54, 0x10, 0xffffff1f, 0x0, 0xa00, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_BOND_FAIL_OVER_MAC={0x5}, @IFLA_BOND_MIIMON={0x8, 0x3, 0x9}, @IFLA_BOND_ARP_ALL_TARGETS={0x8}, @IFLA_BOND_UPDELAY={0x8, 0x4, 0x1ff}]}}}]}, 0x54}}, 0x0) 18:56:04 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000001340)=""/237) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) r0 = inotify_init() prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) inotify_add_watch(r0, &(0x7f0000000180)='./file0/bus\x00', 0x2000000) r1 = syz_open_procfs(0x0, 0x0) shmdt(0x0) read$alg(r1, 0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/sockcreate\x00') read$alg(r2, 0x0, 0x0) write$9p(r2, &(0x7f0000000040)="dd233582426f5799fd2b4225688cb9322200cd469701c8fd573b56", 0x1b) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) [ 190.320565] (unnamed net_device) (uninitialized): up delay (511) is not a multiple of miimon (9), updelay rounded to 504 ms 18:56:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x3, 0x2) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x86dd}, @TCA_FLOWER_KEY_IP_TOS={0x5}]}}]}, 0x44}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x1, 0x9}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x86dd}, @TCA_FLOWER_KEY_IP_TOS={0x5}]}}]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x60, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x126, 0x1}}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth0_to_team\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x20004001}, 0x20000001) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000140)=0xffffffff, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 18:56:04 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:05 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000001340)=""/237) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) r0 = inotify_init() prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) inotify_add_watch(r0, &(0x7f0000000180)='./file0/bus\x00', 0x2000000) r1 = syz_open_procfs(0x0, 0x0) shmdt(0x0) read$alg(r1, 0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/sockcreate\x00') read$alg(r2, 0x0, 0x0) write$9p(r2, &(0x7f0000000040)="dd233582426f5799fd2b4225688cb9322200cd469701c8fd573b56", 0x1b) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) 18:56:05 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$inet6(r3, &(0x7f00000006c0)={&(0x7f0000000040)={0xa, 0x4e22, 0x8ab, @private0={0xfc, 0x0, [], 0x1}, 0x3}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000080)="b8a158628049c3488913659362ca513cfb4a22bb6e1c073df7d3f4b16cd22849fe62ed58a9ea66f138d6a026aa646bfe2a5fbaddf636ce328d85990b", 0x3c}, {&(0x7f00000000c0)="11226e4142cce100c2f29ff11817288ee77c556439e1ab3856a8ee48889e3fef792e", 0x22}, {&(0x7f0000000100)="30f8400db8ba628d22b973f9dc0e0423dea65ebee06e6b786293101d4704e8222448874cb6782d4896472d33f8cf47849db8496d65e8427e26214eaaa4eeec4f51fda3272e7032aab5be66eefab7ccfef6f4c48f72f3465f04cb126cd3051bc7b94da2e5ded049e45d6f73c0014ed6cfa0a57447bdc7d122432f67eb8c2fd96ea80a53dccdf3901a508a5211e6e791a7c1d8be81a1dd707f4e5211539c090b72e602a7cc972cd498946499c5853ec848bb314b06833d8bfbf24c512b279722", 0xbf}, {&(0x7f00000001c0)="71e8e93fdf91464e6116d71d073bc9eb2ab10a5d962ff1bf7d14f7eab6d964c192e002280cc12694d1ca81d14475bcc3de636b2887b23afe913aeeec988ec5d7e6d20cfe8bb42ac6f69f15f2e72e01a8adadb33bea54343890f303202425c89f904b1eb03e2ba885bcb8467208f62a5a23afa0117e25a471e8cb1fd540", 0x7d}, {&(0x7f0000000240)="a2e6569ed88db65808f72d898f441c47e97afca461b49ac04bcc31", 0x1b}, {&(0x7f0000000280)="e73923529c472d9d896585f2a986af54f9898a9ae0eedb57beaa99ff9d686d4ad7ae99a2946444b3a78394248ef3607ad90630c0125a4a972fff081e8c4831dda87dc18d2b53caa0fd764fdf2c929df2e4679f34b14f97d4b0d5336d8d25bb4c5d27a9bcefcf8095e179d92294edb3949419882fdc8f872aa3eb77326cc760828c0f1b3a1db4cd24dd52a4a7ebbed3bfbce09f2e5f00a0782876d0896bda33c5bf7f0b6777d0bcea7c8b3a8c8510a807aacd14dda501b0f7875310f502024a91186799e684536295b8a037ba", 0xcc}, {&(0x7f0000000380)="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", 0xfe}], 0x7, &(0x7f0000000500)=[@hopopts={{0x88, 0x29, 0x36, {0x67, 0xd, [], [@jumbo={0xc2, 0x4, 0x9}, @calipso={0x7, 0x58, {0x0, 0x14, 0x3, 0x8, [0x100000001, 0x4, 0x3, 0x0, 0x80000000, 0x0, 0x4, 0xffff, 0x7, 0x7]}}, @jumbo={0xc2, 0x4, 0x1}, @enc_lim={0x4, 0x1, 0x3}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x9}}, @hopopts={{0x68, 0x29, 0x36, {0xf9, 0x9, [], [@enc_lim={0x4, 0x1, 0x7}, @enc_lim={0x4, 0x1, 0x3}, @calipso={0x7, 0x30, {0x3, 0xa, 0xe3, 0x5, [0x6, 0x3, 0x7, 0x62, 0x8f]}}, @pad1, @jumbo={0xc2, 0x4, 0x6}, @enc_lim={0x4, 0x1, 0x1}, @jumbo={0xc2, 0x4, 0x4}, @ra={0x5, 0x2, 0xf801}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x5}}, @rthdr={{0x58, 0x29, 0x39, {0x2f, 0x8, 0x0, 0x1, 0x0, [@local, @remote, @mcast2, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}}}], 0x178}, 0x6000004) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x16b342, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000680)='/proc/slabinfo\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x10001008) 18:56:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) write$binfmt_elf32(r0, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0xfa, 0x1, 0x8, 0x1, 0x40, 0x3, 0x3, 0x7ee6, 0x83, 0x38, 0x367, 0x81, 0xfffa, 0x20, 0x1, 0x7, 0x3}, [{0x6, 0x2de, 0x8, 0x6, 0x3, 0x7ff, 0x2, 0x10001}], "7f6ce65bab4aacc7bad04c77b5b3c819c5854b12003c30e04e28d1e0abece28c33bb9a52c884c0ebee8026ad600d0f69a20ceb509e523c4463dbe9e53c6051304bb54274c49d51a786efa0d75d80877a6737f37f93b1a1a19eab814aa32a014b57d431e90e4272f4c8e335a13dedff7b9db9d8ca014860dd8e0327d1ab34338a196beaf06eb6c2994b6c70ad9d04958f80b012e05ab30cc2cddf57f21f035d20b042853c55e96e54c8f17ef30c709aa129c56e9404a518996eee5213d4f61c5eab95c1c4a72ca90d027a170597468dbc43d7", [[], [], [], []]}, 0x52a) dup(0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) socket(0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x100) [ 191.097751] sp0: Synchronizing with TNC [ 191.097886] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:56:05 executing program 1: syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x54, 0x10, 0xffffff1f, 0x0, 0xa00, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_BOND_FAIL_OVER_MAC={0x5}, @IFLA_BOND_MIIMON={0x8, 0x3, 0x9}, @IFLA_BOND_ARP_ALL_TARGETS={0x8}, @IFLA_BOND_UPDELAY={0x8, 0x4, 0x1ff}]}}}]}, 0x54}}, 0x0) 18:56:05 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 191.341433] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:56:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RLERROR(r4, &(0x7f0000000040)={0x9, 0x7, 0x2}, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="27834f57f40086ea84606ad575bfcd3c3bece1c78d88a080899be9bd5790ba4bc514eb88fdd5f808b1df6aee222e2563e107dc5aabc296e21d4b659dbad01ddeff9227a8839707d06dff00f4f2c5dc2d7e02feb0541c75", @ANYRESHEX=r5, @ANYBLOB=',\x00']) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x1001400, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f02000000643d", @ANYRESDEC=r5, @ANYBLOB=',default_permissions,allow_other,func=MMAP_CHECK,subj_type=],subj_type=cgroup.procs\x00,\x00']) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffc00003, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)={[{@fat=@usefree='usefree'}, {@fat=@gid={'gid', 0x3d, r5}}, {@fat=@uid={'uid'}}, {@fat=@time_offset={'time_offset'}}]}) [ 191.386185] (unnamed net_device) (uninitialized): up delay (511) is not a multiple of miimon (9), updelay rounded to 504 ms 18:56:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x800, 0x44300) ioctl$sock_rose_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bpq0='bpq0\x00', 0x3, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x4, &(0x7f0000000100)=[{0x800, 0x20, 0x1a, 0x3d}, {0x2, 0x3f, 0x7, 0x1f}, {0x5, 0x5, 0x1, 0x9997}, {0x7, 0x20, 0x7, 0x8}]}, 0x10) listen(r0, 0x1) syz_emit_ethernet(0x52, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "3bbbf3", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x5, 0xf989, '@'}]}}}}}}}}, 0x0) 18:56:05 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000100000000020000000000000000", @ANYRES32=r4, @ANYBLOB="00000000000000002800528008000100687372001c0002800500f0dd7c6ff20300000000000600050005000000000100", @ANYRES32=r4, @ANYBLOB], 0x48}}, 0x0) connect$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0xf7, r4, 0x1, 0xff, 0x6, @random="ef88a283927d"}, 0x14) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000380)={0x9, 0x9, 0x1, 0x0, 0x0, [{{r5}, 0x8}]}) futex(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x68, r6, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @multicast1}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan1\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x20}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x375}]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x20040000) poll(0x0, 0x0, 0x8000000000000200) 18:56:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r1, 0x10, 0x0, 0x8, &(0x7f00000000c0)=[0x0, 0x0], 0x2}, 0x20) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000000140)=0xa, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_dccp_buf(r1, 0x21, 0x80, &(0x7f0000000000)="e4561737bee6c4c4df2188f54f2856f74733d301fcf4d1dac1d663f76497656b96955cc5d59af3049c36c683e7a3283b4c85520a146de2e717008ebd39e7be5b2d56639f038e21fc09db683c8985c0e7bbf99dc602711cebc188d276702a7c11c0a1fcd4ba493cc9ed34d4366a9cdf3dbcfeb9c4514ab7b82d621e730e8ac68787626c0d250b0dccafad4253320b05c8c261050ae4c61b635c6a59235af4821681d0c2679e0f496a7993a996c7672e73ce04", 0xb2) syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000001b40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)={[{@utf8='utf8'}]}) 18:56:05 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:05 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30009, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000588, 0xa, &(0x7f00000001c0)={0x77359400}) mkdir(&(0x7f0000000240)='./file1\x00', 0x9) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000540)={r0, &(0x7f0000000340)="822fcc2ee428e7bfb1dfd9c84fd8659baa2301286b499b3b471900600ae11d7d20f02ff9e6e69711df242e08bcbdd4e4fc540737803378ae2e39b9c19ac8d82b4538b501babc1d5542795b167d8760182795b8a8ae3e8bf8d83ff0ed8960ba54e578b86f24fe19f75f5437f5fd852c8a93f260f3b4f3a2e307bee91bb0dfa85383c79b99e55e1f8b7d6a6222299e5e3ea8fbeb3e9b0cbf86c79079a3d41108c6c01f5232161d1e75d6d12f8bf28b500776ae9560c0a7f8554eb84400c7e2ceebd5917b5682bf0e88c1fb48a8b756fc24c05c3b4e4626d89ad186f873b5d08071ed63", &(0x7f0000000440)=""/242, 0x4}, 0x20) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000580)={0xffffffffffffffff}) ioctl$SIOCAX25NOUID(r4, 0x89e3, &(0x7f00000005c0)=0x1) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="75707065726469723d2e2f05000000312c6c6f7765726469723d2e2f6275732c776f726b646972352e2f66696c65302c6d65f461636f70793d6f6e7b"]) ioctl$SIOCPNADDRESOURCE(r0, 0x89e0, &(0x7f0000000140)=0x7fff) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') 18:56:06 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) epoll_create(0x2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000028c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@aname={'aname', 0x3d, 'tru3tedGPL.\x14{.em0cgroupem1\xf5\xc4\x82\x95\x9e]\xdfxT=\x11G\xe4\xb3O\xa2\xdf\xd5b'}}, {@cache_loose='cache=loose'}], [], 0x6b}}) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 18:56:06 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x86dd}, @TCA_FLOWER_KEY_IP_TOS={0x5}]}}]}, 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x86dd}, @TCA_FLOWER_KEY_IP_TOS={0x5}]}}]}, 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000300)={'syztnl2\x00', &(0x7f0000000280)={'ip6_vti0\x00', 0x0, 0x29, 0x1, 0x9, 0x2, 0x4d, @local, @private2, 0x8000, 0x7800, 0xf4d4}}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getpeername$packet(r8, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000380)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000640)={&(0x7f0000000700)=ANY=[@ANYBLOB="58020000", @ANYRES16=0x0, @ANYBLOB="000127bd7000fcdbdf250200000008000100", @ANYRES32=r1, @ANYBLOB="b800028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000400000008000700000000003c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000c0f000008000100", @ANYRES32=r1, @ANYBLOB="f000028038000100240001006e6f746966795f70656572735f696e74657276616c000000000000000000000005000300030000000800040085ad0f4a3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r1, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="3c00028038000100240001006e6f746966795f70656572735f636f64756e7400000000000000000000000000000500030003000000080004002000000008000134375ef107ab38502f9d800000000000000019d625c7c6564c1db8f643fa", @ANYRES32=r6, @ANYBLOB="400002803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r9, @ANYBLOB], 0x258}, 0x1, 0x0, 0x0, 0x40080}, 0x840) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}]}}}]}, 0x3c}}, 0x0) [ 191.827050] ISOFS: Unable to identify CD-ROM format. 18:56:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x80002, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x18, 0x1, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}]}, 0x18}}, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r3, 0x4b72, &(0x7f0000000400)) fdatasync(r3) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) [ 191.965848] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9243 comm=syz-executor.4 18:56:06 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:06 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:06 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r3, &(0x7f0000000780)={&(0x7f0000000180), 0x80, &(0x7f0000000600)=[{&(0x7f0000000200)=""/83, 0x53}, {&(0x7f0000000280)=""/172, 0xac}, {&(0x7f0000000340)=""/190, 0xbe}, {&(0x7f0000000400)=""/254, 0xfe}, {&(0x7f0000000500)=""/241, 0xf1}], 0x5, &(0x7f0000000680)=""/218, 0xda}, 0x2000) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 192.081687] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 192.146195] overlayfs: missing 'lowerdir' 18:56:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x5}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0001a00600c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 192.302658] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 18:56:06 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:06 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000400)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r1, r3) ioctl$SIOCAX25ADDFWD(r4, 0x89ea, &(0x7f0000002940)={@bcast, @bcast}) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 18:56:07 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 18:56:07 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30009, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000588, 0xa, &(0x7f00000001c0)={0x77359400}) mkdir(&(0x7f0000000240)='./file1\x00', 0x9) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000540)={r0, &(0x7f0000000340)="822fcc2ee428e7bfb1dfd9c84fd8659baa2301286b499b3b471900600ae11d7d20f02ff9e6e69711df242e08bcbdd4e4fc540737803378ae2e39b9c19ac8d82b4538b501babc1d5542795b167d8760182795b8a8ae3e8bf8d83ff0ed8960ba54e578b86f24fe19f75f5437f5fd852c8a93f260f3b4f3a2e307bee91bb0dfa85383c79b99e55e1f8b7d6a6222299e5e3ea8fbeb3e9b0cbf86c79079a3d41108c6c01f5232161d1e75d6d12f8bf28b500776ae9560c0a7f8554eb84400c7e2ceebd5917b5682bf0e88c1fb48a8b756fc24c05c3b4e4626d89ad186f873b5d08071ed63", &(0x7f0000000440)=""/242, 0x4}, 0x20) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000580)={0xffffffffffffffff}) ioctl$SIOCAX25NOUID(r4, 0x89e3, &(0x7f00000005c0)=0x1) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="75707065726469723d2e2f05000000312c6c6f7765726469723d2e2f6275732c776f726b646972352e2f66696c65302c6d65f461636f70793d6f6e7b"]) ioctl$SIOCPNADDRESOURCE(r0, 0x89e0, &(0x7f0000000140)=0x7fff) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') 18:56:07 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000180)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3581, 0xdfd) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="3800000024000705", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900"], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000280)=ANY=[@ANYBLOB="664a2cc3ed3d0ad15681906882c31ee34b63d8c772e83beea93d15a2f9e9b656acd399e779df811b5b3327e20c2a79ece9d855773278d5492d44559edd44a4df47ae4ddb2430b6b83eea89", @ANYRES16=0x0, @ANYBLOB="040025bd7000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="c400028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000000000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040000000000080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="d40002803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000200000008000600", @ANYRES32=0x0, @ANYBLOB="54000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b000000240004008100010731d30000040008014000000081007f070000000000001f010000000008000100", @ANYRES32=0x0, @ANYBLOB="b400028038000100240001006c625f73746174735f726566726573685f696e74657276616c0000000000000005000300030000000800040000000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000000000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000200000008000100", @ANYRES32=0x0, @ANYBLOB="b800028038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400030000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0400028008000100", @ANYRES32=0x0, @ANYBLOB="8800028038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400000000004c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001c0004007f009a80020000000200000001000000ffff1f020000400008000100", @ANYRES32=0x0, @ANYBLOB="bc00028038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000500000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="0800070000000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004003f00000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0801028038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000008000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004003a03000008000600", @ANYRES32=0x0, @ANYBLOB="4c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400ff07000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="a001028038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004004bfa00003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="74000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b00000044000400800007050100000009000903060000000700c2000000000091000980a6010000360901010300000081004008230000000900030052000000080006060000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400080000003c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000008000100", @ANYRES32=0x0, @ANYBLOB="3802028038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004008000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000200000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000000000008000700000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="4c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004007f000000080007000000000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000400000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000f00000008000700000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r6, @ANYBLOB], 0x990}}, 0x8854) sendfile(r2, r3, 0x0, 0x11f08) [ 192.853415] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. [ 192.944696] audit: type=1800 audit(1595271367.219:16): pid=9324 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15928 res=0 [ 193.014786] audit: type=1804 audit(1595271367.279:17): pid=9324 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir175542936/syzkaller.Y6vCrG/24/file0" dev="sda1" ino=15928 res=1 18:56:07 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:07 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec42107f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840413f2325f1a390104050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000019bd7537535600"/118], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) [ 193.138298] overlayfs: missing 'lowerdir' 18:56:07 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 193.493319] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 18:56:07 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000100)={r5}, 0x14) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={r5, 0x7}, &(0x7f0000000040)=0x8) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0x400c00) 18:56:07 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=""/67, &(0x7f00000000c0)=0x43) r2 = open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="b7fb82d917e1305dc38a47de6630751260c17923583dc3e641b0e5a8eb547c9a12ec582070d437414f64e0951ac6b54be096549a27c6cd41162a880a0f4614cc176d972a83d731b5352aa4081dbe78ff108be8e55c1d47600ee6925bf0becb76314cf4a73a9ff8b38d2e3bbbf3f9290a88dc71fbd93335414644109ea668f0ff62e63acb9938febaf10148e9c457cecd", 0x90, 0x64581acc5b77334d, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) fallocate(r2, 0x11, 0x7, 0x10000) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) sendfile(r2, r3, 0x0, 0x11f08) 18:56:08 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x464, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) 18:56:08 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="2c000000130035860000ff03000180020731df3e", @ANYRES32=r1, @ANYBLOB="01ffff01080008010c001a0008000200000004"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x2, 0x0) [ 193.946967] audit: type=1800 audit(1595271368.219:18): pid=9377 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15931 res=0 [ 194.003788] audit: type=1804 audit(1595271368.219:19): pid=9377 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir990445409/syzkaller.WdsoBY/31/file0" dev="sda1" ino=15931 res=1 18:56:08 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r1, &(0x7f0000003480)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r4, 0x0, 0xfeffffff}, 0x80, 0x0}}, {{&(0x7f0000000140)=@caif=@rfm={0x25, 0x3, "cd1e4b3ff3c500745875ea3661b900"}, 0x80, 0x0}}], 0x2, 0x890) 18:56:08 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e22, 0x8, @loopback, 0x74000000}], 0x2c) r2 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') [ 194.095078] audit: type=1800 audit(1595271368.369:20): pid=9367 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="file0" dev="sda1" ino=15931 res=0 [ 194.144711] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 194.237214] audit: type=1800 audit(1595271368.509:21): pid=9394 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15930 res=0 [ 194.348618] syz-executor.4 (9324) used greatest stack depth: 23064 bytes left 18:56:08 executing program 4: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x110400, &(0x7f0000000480)=ANY=[@ANYBLOB='fd&', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRES32=r2, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) umount2(&(0x7f0000000000)='./file0/../file0\x00', 0x0) socket$key(0xf, 0x3, 0x2) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x5, 0x80) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f00000000c0)=0x7) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) waitid(0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000003c0)) 18:56:08 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000013c0)={0x0, 0x1000}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000140)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x80000, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB='\r\x00\x00\x00', @ANYBLOB="fa9f776d6b0feb3f6417816750eff4d4597d1bfc1b6857a8e2904f3c1fb048a8dc4a4470a07cee490373bc4bfba494a2944365a0aa1335f0a41045396592f8f0dbec3100281235efae381e7628cfa7c64bfb32988300a29472be2bc2f11a1b5673"], &(0x7f000095dffc)=0x8) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x401, 0x8000000, 0x0, 0x9}, 0xfffffffffffffcba) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000080)={0x0, 0xc045}, 0x8) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) socket$caif_seqpacket(0x25, 0x5, 0x2) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f00000002c0)=""/231) 18:56:08 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000005c0)=""/214, 0xd6}, {&(0x7f00000006c0)=""/194, 0xc2}, {&(0x7f00000007c0)=""/146, 0x92}, {&(0x7f0000000880)=""/144, 0x90}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x8, 0xc0070020) 18:56:08 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 194.443221] audit: type=1800 audit(1595271368.719:22): pid=9390 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15930 res=0 18:56:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xed7ab11f67910a85}, 0x9c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r1, 0x1) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "3bbbf3", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x8, 0xf989, "82069118"}]}}}}}}}}, 0x0) [ 194.628199] new mount options do not match the existing superblock, will be ignored 18:56:09 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$MON_IOCQ_URB_LEN(r1, 0x9201) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x88882, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r4, 0x4b72, &(0x7f0000000400)) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) socket(0x1, 0x4, 0x30d9) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@random="97e61f176722", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b80444", 0x38, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "070805", 0x0, 0x2f, 0x0, @remote, @local, [@fragment]}}}}}}}}, 0x72) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x18102, 0x0) 18:56:09 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:09 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:09 executing program 3: syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:09 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:09 executing program 3: syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 195.343946] syz-executor.1 (9430) used greatest stack depth: 22520 bytes left 18:56:09 executing program 4: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x110400, &(0x7f0000000480)=ANY=[@ANYBLOB='fd&', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRES32=r2, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) umount2(&(0x7f0000000000)='./file0/../file0\x00', 0x0) socket$key(0xf, 0x3, 0x2) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x5, 0x80) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f00000000c0)=0x7) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) waitid(0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000003c0)) 18:56:09 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:09 executing program 3: syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xed7ab11f67910a85}, 0x9c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r1, 0x1) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "3bbbf3", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x8, 0xf989, "82069118"}]}}}}}}}}, 0x0) 18:56:09 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$sock(r1, &(0x7f0000005a40)=[{{&(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)="d62474f1b0e0b10046fb935f8f74dad7a106052f2d2b945adc4e41afda5861a5fe3f89fa788ecc23e6736eac1fb6653f9d1999ab82d234e3a00f740957d4fa6106e48e46b77ca5501919c90782a40960f817a2957a43b40dccfd933abdd4591548c75daf0a590a126c36", 0x6a}, {&(0x7f00000004c0)="fb77b0a50d155d197ac260bfab802ecba149d58976b9200234cff1f2faac6a7cfe19ecdbce50b75a825fb97fe689b7794d2155a6d7ccaa505a0345772694e4bb406c4318c73d15eea8c65e6b2a06b3150d20df944ba6c74de52428c26f959d4b6f472a4a7883db921a4ed2a91e073a17e4225cebf0ae6c14f6ecf7960f8aea226b64036e78bf08dfe4cc696e86f96125064e70ffb0321bcf214acabae8fe8c495af61201188bb46db0c5d2d9ff166f79612fc6d89d42255069dce3f4a730a48703ba7ff98daf8bf35ea9eb97a70b7c1d2c62717f4672799d6f7df44e1c3649512607c2d61c8b9b18980f024a3ecafd2dc53595d5ad2fe061d90e3143489fb5fd959a3782f65bfc108bfb54d6ab2fdc34f5efcdf363e05f78cf043634ec7f29530d00a9c74c3183a38012e9d357565e7c2a857797cc1389bdab89b0c2d05f14001b2de53d13b49b5dbc57a22dc7ae3d14069acffd3f82c597e7b2a87221b8142d214bf707d162c6634eebfe7a21fdc7a56a827d02d9cfe7cda3b7425e327c2a64a825f1008a40508f1d7b7d7d28ccabdecbf9a075c95548d4c00cfdf6992cab586e98ea3fec5ffdf0528dcc523012c57326e03bedc7b3e4350279a69f9fcffd2d9ddc01b5f5747213981b55abf92ddd5e9e1ce9b23b64577f6c1e7cd315373b63cd80eddb4b79231fbd5db9b7214692bcbf91dee74b0d3b7bc99955fddd9e5972079cd79cdbdd5c0bf633ea7f85f7790d5e3a99760cf0d38bdcaee2c744584e9299358de68d0e6231adb3a446a8f5d7fe4d6f068d5592e80049d02c029d5ed803868b7d8e3a628ecd71b956ae550b1de85a3175ac9ac3bff468cec3d86d51d9398cb740dc129d9c4059477154f24f83b677f6d46dc1f265fa333fdef8268b7ac6bf565e4c53902a6a2d5c3729e7eaf67886fecbc8cc3490aa9363f3a4120c88eb4a0f1268b2de43f19a1e7827fc4c41b9784e2c35e5b3ade2157a4f3ce8ce5d35bb512ab370a345fe83d422c5a6dae7e150fac7f2636288680090b26436e35048c3a18b627244433b4cd68c03cd775d42b23d809d0e674945698717a2b6ad90ecb2d293f673ff7aec419c7254144c18bba2ce7474df002dc6e8d92892b02a7f7dc8de34262697e43235c84689d3c0767bf40bb4d35906abd1afa101c17df246fe0510452219f0aa810f4c1a6bcd9b8c9d381c602abe1ac367dba2fc9e4d0a08b28391b46c0897d44befbca46f084985ce2959aaa3bd71156b44907c5ed31ca391b620bd219f4496e50d1c13364e8508a44b36ee2a60dc4dd5f4dd1f0889fbeb12a56b3bdf7d68914c013591ba5250208f86190d51eb77752ba343909ae0117a63046f56fe98ab17fbce13f57139af73c7b7395404825870e9b6c6325542d13e900641fb5132b4f2a5e47e0dda31e1c11c41631654b7ba18034849cc263079cfccdb9c7d6dfd0b589bd235d948b47b21b6cceebf5aaa57347d65e73b11241179b697a3836ae85114c6e23d8521bf8d891d99b1916f8a7d175051b19c5cc00f2443fbe2e6ff4d7c25682f695922070faf068fe3f89030556c741a6549f809270e943910b83b081b26b99bc5228296c71867ed1c08c05ddc22b0fad284e9c756db1f03b63f37b11fa3c31ee9d62554ab1af101bcae12b48744dfb6391fb09527888f2fc8c5288ceea9bf8e4a8c7413a6e445431b18d6a33d5dfa1bc50dfe0c2c89ac46c6f620ef87b7cf73159783ea64c8f159d9dd17f1fea64a3aad0b1bfcb475331e1585a794adc29d46edef1a3f384ac48ed20ac786c35e8508d7221fe6bacd0c2c53ccc932fbabb322c171c9737132481a08d26321aaee6d162272c21612b1dd07f7a130fdf056b85287ace2ec0cf2c9b05f96e7cc70b9145694a2bc050fd64cbe241403b3cdb96327deb569d41e51d6817c7ff56696c28ff0470b0fd098fc62d922da6b90ab41ad108cba5e4421e3b063ad84973c36e10f93c457d2ac1544e14622422e58410f5779415b57aa3dd2d02bb889993e5df1526520aa53179ba9200246dfc7035f09542bd0a5ed4c22c4c1ab90f38343505685628be9da7f1c5968d7f887206d77884db6c034164791fab205f06ab39205f2fb5fef736b9f8ef57e1217fb7d5c87e4b3674de45aa10558c1690d40e583e282b77b65f579162b4aef30c9b18730180f60ba9992756f0749532639a5b740a8264ff6b25c51dbeed537b870066b0e38a5bc810b93ab718ada68165bfb24886dda0c7e85ddefb42a9cf90babb1c89bbf169e92636fd49dc62b18b0d579cbbeccd002acf304e5e3a4ea2c73fee97c00bf3295c4ca8fbf8bf14ec850997c85c3c528a6954c9ede70bed77b54e7186ce950fcc34d19e517603533de93d891ccac70926009159e1c66ce80cdb212b7d71564c620bcbe43b263c7a23803fad70f1d70d324b975c9ae145ab6fed163cbfb9f6a0af24a840d7fa198844784e0b9e4fc9028831f3aa9fb6d23b1fe6845281cd335c811e53614c716ba7ff63bc12aaf05a0679aed86fe79812a9488892f36cdd42da1100108da091ffb718e0a489f55c58e122b26c8989ea1f8b38f1a1d59953ef77899648d3647b5a3e02f109587f869b583e06a8c279060e7bdf97e9c038fd14b0b20fa6ea01c27feef2acb1573378bfa441f75b583568e6ad3576c7c9eacc66a80f2c41ebc785715ec043446610a26ee2c48b7378ca6d23ccf56c0f2c97a751a7d7a2e422f8aeb638888daeacee5dda3655358efd5ea263682f102a7dc459a66d4b93ebe7f723ab8a5024932071e6ed8f3b667c7ce134a5f297b5bde6668ba5e1ee4b173d40ed0f70a1aac55fb083280799db6a257ba95e579cb69c70f11250ce7a1c47a9254383ff4dcb6f2de6779c4882d328f8a2c62bfda813d1a892e0e0ef5926b92744a9b46eb40187cb3791d2ab2049ceae259267963488691680dcc4edbc9eb5adee0309baab98084d0eb9a31f3d889d8f8d5d5ab21f2460b12e47f4e68ea2d4ee7c896b8a82706be81867254028785efe7b64872ee20f47d9da4509b5bffb9082af25dd7befa911233df55edba77a5206f97662c4ca4753bb17042ccabad544be2fe31aca5e5b2bb1651e84f27fcff0b31e4b5875c94348bb26aa4f341f8b7c7c373b1524e32c77c729a126b6881ac43a3621724e4180033ae07dda06db880f7875a0599287914d8642a2de305b3314f5244cca8725f01c4c2e4592e43c6b79bb9b8f0c8c30ca3fa94bc82b76cf1b76297f822b90da6ee6ec9f3cb40e544ec7542edf304f8dd7c152aa69ee132af08344188a55244bda4e47852e4281cfd89aa6a83f2aac0e7293f76659df4d1fb0395564c03e29a13fea8a1a4216343d80e9da00f8f55a25cb471ba1784e6e856712cc769f32b4132563c8c55b41465048f60f907b2b900f86893d3623262c681c751a6cbeb1066d817eaa772d6cd871f04dc67253a465b5d3afd331b26c5ac163a7bdc43e5eea52381b54be89cf370216aa02858e2a5b228a9a8c33e64e813b6ad3a1d52de85aabaae66283905925d2d9f69bbfa780429195e623dd5f60ae925ef0d9e5996d4efe86bdd52d944aa5d33f661da3ea755304c49cfa9a087be819cb68c86e0ee72bac6b37f402e225670abaf37d5d1b0c7bb57d8f58d38ccbff64d0cbb898c4d1d8054bce27de404bcc6e323dd421180b06cf1139fedaad25dc6d3a0e06400696b7529af38519b718596967595e98f8bf7be5005dc0f1a69aa90756898ca03cf6ad6df763d9fc8267a7954e8e57763afdf6b59ae0ab6aa80661801ee71b91f801501878ad1a19fb10e2bb2dba631d76796c9e75de8d641a3caa510f7fdb23dd05c39a2684de1b3698eb0da64214473fb8e16ace2033bbd3c9f7af611525670cbd0c5a6a6474c13d9bfe8ccbfd82d7a299c7f3ccce2457d27bf09034d0e012127c4a99e5410d37fa2a2b83d70d20bd0063cbaa1a3822f3b296ba65d3f274590c604e965d8fc394d94c9b738637aff38333da58242261a52998bd71dee5399ecf595e0bc8a87fd6bd83977774593158e267596942d200daac70970f83375210fb9f20f6eb6d68446d816247d6f599955c82c78192443f4d353de764df90d8e0c48989eadbecfd0db5a4fee7deaaa86be08c84753f4a0e33daa592982892a6e1cb6f49c0f3e265c9bd29d64a1ab59f5acca41fd2ac700363e9482092f4731f235b901a9c88ffe8cf7a4e6a3b4ae970d429272b8ed132365669a52e521072c8b379e3dc06de96f59f0d1a2a30a560a590929cbc92d3a79aa7e769f40af1d65a3188b9075962673541c4baede0edfb5343b688222e39b882bf9454fb8f2b84d15f0bfac603c56ee6bcb2f9a8c11fd67802835782d930d9c3a9e36a780657381ccdebdddf753e86a5f1fe5f7b87686aa4d12f11eae3f1fc75cf375c25e6784e4edac63155e027280fa5155253d66590eb4c965ea3f593d5f760c055ab2db09f53a87c782f32c986572172ac3892684cfde3fd404f077a34c079c9a519cfa387437d4db881c04367285e8fa713d4c5fcc3beecd23e6b0af2bd12ff99870048210595e18406aac63189ca8c32a197fc531c07e2d7851afa49f19f6a1355b0b4d799bdcac69522f2ab3ec8ce013a6ce077e8f3b160a976f779f19da56e9a3927b1029da1e2b5354fedb195b8da2521c564f3c0bae5577d27ffdb5f7e6f1bfd60c91f20498a1258b317c3b9488f5291c14fdc0117fd558433f92aca86ba9909d6454d84bf9fa1ed3da59b0135d1e733f3da0fcf67a3d19c4362ee887dfeefb068587cc75d79abd0350f247ff962d00cf3990b4f3e81db70185a1bb24bcfc837d8e9e9e7ace4e4f185577ad0ad5bc931655092d6dc56c043552b2b80ba201e178791ebbd4d4b5c17afea0b7e0d512c9e28e4e025d49721d4925431d4df26b6970c281dbf5e0dc919c863371aa461d15df5e1b65218b90598ff058ecef863a78128c533d0917cb25107f747b744590b346b6d437a3a4f4bc47d00ef197e50a9630f8759a4630b319d596d33aeb77ba8b4feb70bcf41b1c561a54351aadde96d2994d4984f60c581d07d00bf559de8aa56d6e19d38577508e39ae96e3d5e66d1730499f345e4e404241b298837e4a0eb3e6a8be5e0117c228594d84d826b39ece91a4e1b88887efd340388a4a3335bdfddbbcbac334f7f97e588b7bec8c4e4e20b81c4f81739f48590ef0f06deabe490e81e40fc7d4f2fbe25db49016e4b25522079721e8eb4bbdc0eda0b2d19d035b786723c730adf383f4e1425b942ca333794ec67bfa6673a8748fc91f94727330d1c37e764a40e02035cffbfd3f7704f9f81fd598a22da47fbdf1f4626f16b31060fde16a93120e0743c95c871015c6e28becbaeda8122bc0f8f2b956f7eb082256f5fc346367691663c80167023383e8bf0d5f45cfd53486c9b933f1deddd8f71597cb0ec7b26e5e08c1a7ea02978f3a95f3e609f57feec980b9ec9b22c3e98d3b1eaed9da4a68e5afb9e1cb72d968eea02ff7d2987c2d6b16273566df65c905ba25e0e1ec67ddfec2533eed823124f494096cafbe5bd51c84afd5c7107482786b34b5dc600049f78b99a19d98d8944ee772d6bd5ac0ce11cfbcb665a4730325945fa7941863286581f71b8839b08cfe62feefef3c0747b08644d4895a2a5aa303b3de7b6fe3842baaf9318443516ff6ad60611df0188f30388b46a9081433980f4e2903066899a9b410a3ac6e12189489d91b9d3f67c7d082416a1468e6288fc41a3abd4bf284490a1d36d6a3e95672921977d8294444fab2e9", 0x1000}, {&(0x7f0000000080)="495199c71d28c5665b668d15b91120e065", 0x11}], 0x3, &(0x7f0000000240)=[@txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0xc6}}, @mark={{0x14, 0x1, 0x24, 0x400}}], 0x48}}, {{&(0x7f00000014c0)=@sco={0x1f, @none}, 0x80, &(0x7f0000001900)=[{&(0x7f00000001c0)="ce80bd3493491f0a", 0x8}, {&(0x7f0000001540)="468d1cb6ea94f33d8ba0b3c6b49983856b5d4f13befb9b9f086e65d7f9c0fb06935f334760bbca620222403436ac64563246b89cf7e299a9b4d4ea3bae408b393e32241be2e648358f3034bf7282f76b1c418f8b5712d2b63940601c9f52fca6ba8165bc6f6e89d91eb8b2243401c50811c0c016a9797a5c1f025fef0f2cde399ae99f6f019a7d77926f29f1e314728ded1b5c8eba69559fa77011ee52255a9655c3754a716d90fcaca14c4b32eabbb1c49dfe410b1aa1dd8b9635", 0xbb}, {&(0x7f0000001600)="f8d9d43dca4916192835118fc1190a657ac9aee63cea16424ab89cb6cbf20bda237e0a1c81379476784dec0c7d1b26e6c15dcc0e47382429b32e3b396f30d85a6c9dcaa7bec93b2a2476ba68f7b18821614bbcad90503ad253009dd07088fa3a623db95c3b2debb511326a1736174657c8bdae7d61cbd79a51bd490c18c022002d1d42ce687c86851eb8588daf35a494f0451a09a5fe83d18777", 0x9a}, {&(0x7f00000016c0)="b0ecdd991ea08221f5555dcdf7971a2dc8f99e154fe4a80497e064029346cd770efa518574ded8d1359821e4af12fc625f3807b877da388277035081f04d4fcae9c0f5e32f4452bfd091dffeb5473b887417b7a651b2defd26d66fcf8feb9cdd5492e27000854ef8299bae1d54bc070519a8ea44f20a59811cb80dc789972f80daa83a9e051058ee501eaf5198e2a0bc338cb58f3322b78a934f28ff51698a4be5e2f66803c7e0772d60b4eece69f98562b422658ad3a14ba81fadbd3ded92913cf582d34a4730bfd9", 0xc9}, {&(0x7f00000017c0)="71286237cbee87501b4fd93da1453cbfb21d732f1595dac74ff3d0dca8f31a1b9c8567b9b234cd117ee51f00704a0643524ba1acb933275036d237c08f92760e1218e0277d497063057bef96dff1f1fdd666fcf22688f5a4a8ae18ef6453abc705b68601aebb5ea7b8ba9775c81732ca9883fc3811a0c440f6a9ff53645e4b851120810e3c6cb760ff70d3de17e2649637f6a75727c7145d61d3", 0x9a}, {&(0x7f0000001880)="956049ee489ec1115558eb82c14565a1a3160b3c561bf614458623dfdca9c882b6368559f8c02063ee1bc78b216de6a8ba744ff908f48f0e58e64ce4f69801fb01e025abf3b6d57dd09ea72da0c621824802927a649f1d44fcadfb39c79eea62c248e3cfcdaeab9ba1704c82", 0x6c}], 0x6, &(0x7f0000001980)=[@txtime={{0x18, 0x1, 0x3d, 0x7}}], 0x18}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f00000019c0)="065b38d111d217bd8aacbe9b8e56fb5638935e3b0900d2a74857d5f497910da06adc25a3e93c9b6f7cfdba435335db94720de46287fa62e676ace3886922b8acae1c62b71d8295022368ed9c13397e51b2522610e3c7ffa4681011ce4724aee87ce9862314fc4d35ea22263232dda690095bff4efdd635e5c3b172ea32fa1905d5008292c93475b05c2d52237051c5dd644209d7af7bd198f38fbbbfadbb62daccc95b927afdc287c51d39b97b2e1bfefdfe175e21cbd33826d2a8c2a9e059d14a0cdee13d7888b92996359068a6c6ff38fec3f3bed76bd06f1048d00b675f419e2d7c98f0bd3165564e8169b8c52e419f059248baa36f89d17afe4d8954d63f765cda20d439856d846ed7e327e0f834462912c26460fa160ff3360a81714c6459ff74d5696ab4c175b2505a574cb4722b3e7d704c08e958ad698f4c7f49b7aedfba3da33b28cdfc579f0f1b5358a909c7fdf69f5862be55b541dc1db1a81345a1a62302b8d6e11b40ed78ca817bf1c067610987945f02908736c4d2ec6504f6c6dc92bfde904d44f8db929a687c6a7c0a51f01871ba257286c22a4549f9476a85135af93c0226989da916bd6d681909928761d15a92308d20481a71ca1cf35cf4a7fd6ac3801658494754b6ff1597b9d1bae0bdf820dc1ff0203e8db830bb24600c165d605437b4bfb7af09e260bf4ac46072e13a93d33ca2ad6a777efe4c52207baf5acb71d9f4e2ca3a1eb1776f9ecb97c9c0c88fadd4668c6266f280c744193cc113be654020c202aa0b87510ff491fac69558b16c473bd9516e9f54f9afacf2dd68d20e51cc277a183be821b90430113e587957145a337e94645ef96ab064ffcf07716f1f480173dd6a73adff4cd800e22d038b7e2a7216e2105c8e1c5c9c8c05f2c330ce7f8d42791707c7fa7703aa3e19ba4076c4f1dc63fbbc202819996d080d9a06bc49db735f3d7ec84afabdac233ec03ca68fa9af785de11c5196f319ab75cda8c81ab0467b4c4e70acfdb7f4f5fa41f966da0abc3186b0181b6dba534da9f16dd0384d4243aede7e0d206669e4c6d931ec2b447a775cc4453b8c141ff2eddffd1a985adc66e6a699fc495038dad1269ea900c78a8de4ff0a49b9aaaa7807395148d76b9b1dcb0db87f0042dc3080eb2936b0300bd3b572e693ae210d93b6528a16c295bd430934cd9599b53e3b970c4297234725c8a18fbe612f600b311391ffc498c90a62bb45572eb0d976c233686c862f3c377e5edcbf11594c4cd54b97b84df3dcc371395c1001479a1afd51fbac887be91d8ef960bf76da32404e7a42883ccd6401f7b753662af017900d616f595b718ab79011e6920deba1e1aedc15a157e77c2279fad9d3ddb8f7fda040d4d0395050741967b2536773d94ab4d48a8e3e5fb59c5699031b9526bfaa6cbe6316e057fb77878da826e89333c16221c8ffca8ad55b38e5c5de4fce1475f04d800f8a3be1744d30029af6f1f14ea39d523df7f3471b408cf996c41b748a677128167139f7aa28d5fcc8dce00c593a91d423def568e014b6163231570e94efcd4926c7b9700035c1088020b61565990709e6367aed81447a19fe5d2cc72acbfaa33ed42b252b70543b0c9c48ed9b8a8099a88c4831e64205b0ebb4a35412e22efc03ff88cc2e31108d56bfad3a7783d0604d79b0f60158761b1ac4a7eb7199c8d157e26f4cf86556b1be178ef0e6987ed08fa15de5672203bfe6dee6eb830eb26893cbcafe5f32d689f52f7945fcef6370a24fc792ca8c212faccb6a1e18636f1401532f3b199812ba2b352e93c7b806c5205fbbca5bb50655f220a63f57ff235d6f8e73394eb81a01177443e7c0eabef548293a815cc09ca1af97ade6e749e596b91701af79a2f1a415047e6ec13458dff94fbe7b3b59075309e8434af11f14c3c04f2370df3cd9fb52bf46760082cecb64be2195d6e6db5b04ca70efef36c0a6b2e6fe047b66438463b807d64032054cec1640c742f77e0dbb0ddf241e1b76aad059bd53059cb5ec439ad6b1e7c835b813c695450f3865de23f075ec750f9012f770c0d6bea3e8357c4925b21d852ac896f0ab7aaeb3aaaddf6ff005b21a00eb56bfde9463c6fec3d0402a33c1cea66ab586a78d6f988fe68a3cca94424deb10f91e39e420c4ede1a587fdab6d92a6f750cfb73033d0eb79e41b4cbfa02928602192ea735b6d9c9863dec187ee3314c4b5570b95b24892eddecf6c408800bf8e2f9879af9ac472f0082370f79bbbd373d418cc9e0513a50d3a3bc329da80986fc0504a3603c8012d3c9d1c04ad12e8148d4b247ea9c502b84a20d3bb674e03dd559f9f95e307e97551f5bbbf928d89fd9da62e1a450760da497e2c923db15a1bbd250deaef18f346ea9c1a385faff09a88c6c19d68bbb2e81e9aa86ba0b5125b80cd36957ad140e5feda05da867c187649725e421a38bde792a8114f7e1728699cc115d7eb03efb749285c8c9032b3a9789ff1c5d76976ea7873943d16f0cbaa693e53d6be8026e6a63876411812ad3889a9153a3d97df07a54c736f443564fddac01baf968982aa90730b32571ff9b8027f7852955f2c827649c94496a09ca78f7f556ac889d1871c5814682feb7162def62b443cbcf41fbb7342885b0acfd5c70454e63618ced14269ce8be1e145b9cf7c1ba6eb091ef34ee2dd7303d07057a301847237c3c6192c8e0894a626444b069020fc5680a8980cfedca208772342149f55a7bc37ab75dec8edeec79691546a7ca14943f76bfd2f2ee60b577373b1e9ac36a1da41b704a76411a9ee6e81761aa1620c7c562c44af6fc9f5114622cb5d4777d9a85dbd219f9a7f51818363157fdc8858cf6911abc4284c7ba806dc830236f2f6618d56ba844e257c054ba9df70fe83620e235f4ad61b24ec51a925a5a94a80d3de25cc5b51cafe90f46efdfaee863aca63403762198178bd4c570b5077e013dc199322fdc2a17c8b133c0b512e370dc403576f5cc4e6ed57b61bfb6b8117db4c08299d99a7b81eaf1b010120a47e3587b62291b2ec8e286fb40a41674bbaef761388a181d10f6acca7189425afae9637bbc9b0a5e999ce909466b573e48040bbc1c970b1bc7df6775ddcebf85be13e5bbb6244e6b0a2f1c76e5f0651a4b5b2a5114425a89b4c32941d408700fc0d2ae066ddf901257b2079f7f14cd615ba37461465cc7d3a6b2f5b829a43c0728c61bce00837079fcc2dbd03dc9e213a8dc77870c3b0fc47de61ac2b98a06549c3d45bb2147574552cbac53217a729aca794fe334e095e24dcf5ab696a206f17078c9a0c9c0c5f04631a7ca81dd89abb045d26ce52f7808a760d09f0000084ef68a6eb468f7d9b7057de927bdfe6748f810dcc452a3e16943a28066a64538515965218e3e73142e61a2863e57fffdce0bf2dcc1139cd2226f8c17f8eaec243e6c40c84d5400a18ca9b54006c43c024a504195ec08c51cdfefe01fe7b06c894690fc47c77b5e92b24fe0551812cb1b2fdb0c774748933874f7f2ed3a9b418d6cdbf5b9eae3038738a78bf36648e982b01808062a32df626902d0fc69f3b3c536736b78ec6bcfed97c160d37d3a6dd585fc7341ef48c7e16cf8cbaf4549430099edcd60b6fdcc1e02a2eeab9209e4a8a118065ae9c69191dd866d6a834b38ec1ca0fb410556092b9ceedd107f18b357eb68fe135f7cabdacf984b49c000c325877435c2d8fdffebca9d7f1b510cd8303bae25e08789c4a01ea95d3e4de24be577313e41bf0a4741431b9277aaf900afccf9569313eb043830de5aa1cd2e27aee621b8a910c489be6a39fb60ed79afe3924faa02518f83dcdba4727683d7795ee5cb3c91cb630e815b4ec55b819777149ac445bcda6154f90e443ad2053834c553133387e97063c201677eee3deeb1c6490bd356f2650b10a83f544674ef9b347d998b73b2c54d2dfbf5ebea42d54ae21d4a8f27858366eba56738d6a13be9e393a9d23ef8139722eb9c05428535ae5d5be5081e85095845c2c5cc208f9a89e46973c60cb8c966a3e98f8dfcd99818aa47c0255c87522decc24fd4953a1354ca70a184bc23e2fd15d782641b7789f2d6de53ebccdf040db459b0b831c4eb033cdc78e3d101cee109f2ea45b05fc854d6afe07121869f90398f0276490e4d0ff22045c2f76cd4a0f48e627625239aa7d35f2c04158e304c9255cb0a8a60ed81eeea2cae5e6b59593ae2498daa24724ec24706a7f0e46f4467d50dcf3c01c6cfc86dffe5d3fb5d75836aa0ca793a0535f2d155fff49b864286218d7f77d92a02f02289d410bb031697ca6d7f5b1ab0e1e594bf2f778c87d21d1ddc15c3aaaf5e9183099246a2d416293b95cc50e97c4719ce902129878b5c0c2aee794fedd6c31b3941aef301888090fd4ec92279691d3a0c7189e04f882bcfa6ca8bf7f09d6d4f1da33901b8474fb5ae331341cf97f8dab6f3e37404ebd46a0e9331b964ca9a8cb49bc492ba9b120057485c4a4bb983b444d2c3dda79360be905044c8fb88a471879b2176878fcb2d186c12e561b1a4eb6b1e59227408bf609cd9ac3635f6c02f4794fedd138e2c173fc4e66b87491dbd8d101d25e8200977d44f87db8c7057b5f3854856fb3ba0978367756a3502669cc1b49309beff95a651b552979751a41c1489ff00c92534bcc01cee5cf1791da54fdc9c35903edff24c3cd40332940fc7a0c150faea8b192d5be337975b11c3f955d8c66cb7f7cd246d6677d1891e41aa2cf2180aa9fb5d5d6399dcb72e9f9d0c170ca8a1680ca938c041953e1214ad9ad397f53ca59cb627c592b4cecd4b8f7a89accabe952f32e52ce709c48db98b8c849932eb879c1ebff603e5c6ff0327e671ccaa599c12e0e4d62378dbd4c5adfd381aef7c970e475a4e1e5d2e611432ec41bcf7b8d8a57c9d7cecf15d08b68c258cefda7d15711e86f300f523c028cd9e833351cde1113275c7e806bb569a75fa3670e12ef4c939fc6229ffe793e156f7a674a6def69b753f99f9b073b734f496d284bbffee5ff42408d7ea86224f35034818af8d4105b78a87ca975f3a7357f7d1ee3af79ef979c23bd9d70875715656de58c2456a2ee2ee3b2b1f395e2aea31e94bacb1ba2d7b27c537dfa1e6cf1112f01ce6a380ec717edae311a5d1218fcf95fb2d53a47ea463a64facaffef3fa324a030f71c487b9c403db565f7e2bdd12842be37d92ab486e8af937f340c4c34a2ca5c2ca76d39839ae7f53c39db22e513820cfabd22ca3de339f55e234f20faa6eb1fb3ef4c2ddfe24ca165dcbde53409f7abea000186b1ac0803eb0e4f19133197063df68e9db1d2a24ba59ee6ab5822a47d61c69032199ce14224264ea4ecadcfa5e98c26577ca5cb6f2fb704852ee92d7fb2e5ec1c88d9bbcef12355c105fa52ba72008adc090fdb51e107cf26e8ca836f5b30b6d2ce75f6e361ea85830e507ef14132798615e01c3a56388cd3759ec16bfbd711ac67655a095443bc4b7abe68c455bb14fd3dced27cf77038aeb25acff1dafc8c599318bc940032eeed6cf9c2230bd928460e0a08a42df340ecbab03aafdea0cddb505a73b72a171321522eb5a889b656fcfb5d4f2cac111826ef04c34b06cb5c4210bd37b2672632ace456dd0c227b88b65741fc8dd6806e28cd33263fea0cbbaeaa390d988e3a95b58ecfd6a3943df330d8801da54bc7a608e15dc5c5beb6b8799c1210feba96d1651275ed491723f49e7f7bd36f0071812d776d5cc66f59719bfb5e8a9d5540fa334949b8a80d3d3cb5f357a8d09e", 0x1000}], 0x1, &(0x7f0000002a00)=[@txtime={{0x18, 0x1, 0x3d, 0x8}}, @mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0xa9}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}], 0x60}}, {{&(0x7f0000002a80)=@phonet={0x23, 0x7, 0x48, 0x9b}, 0x80, &(0x7f0000002d80)=[{&(0x7f0000002b00)="e82e5a658f64a506006244c79305b9a20a28c33bbb563dca4c7adf1b6389e233e5c7c5eb58050110c23287a8686e6a8bdc729cfb70c46acba8782b8509a6599f3c5e06818ffcbe030b674d0dc6b740e6e880c42c8d09794eda494a18022a56f0d22e8414937330bfef510f7a3f2ea64308b3476a66cef0bb3bc78dc6c0114d6d641e5b328757efe8ee739070f766ddd08d0d7cbff1791888139cd95813dbababb9f26d2cf03b1483074d3895b8b7789581e7073aed3181b97131934f927bd4628d0fb6bb87517d48fff07a12262f3c41f5a3a80ec3ee62fc5b94dfee96", 0xdd}, {&(0x7f0000002c00)="da34f01a66c244ef84c3cc748eedcbb4996165dda05d7a108f1a89e66f7e92f61b491d07e441bd18a6b0d2b81a7be57c5c9b144781173e61d4f286998899000c5d7c284d17c466191b2e82ae424b5365a240f87cbd277bf8f4231c0d2c77bfe97d1da4158186a58705feb0b8597f441b0a3836172df661190c60aa09584076a8ab3d3cd929cbd84ccbd2b983c6b48525e2ad2b106e278ced53f084fe68ac286866148d70b174d9f86069bbcdb27ac1871d", 0xb1}, {&(0x7f0000002cc0)="0ed8b2629f198ba4924a94927917c4d3bcecd667b4bfadf27e02df6ef7c0bdc96e01f94b366e746a42", 0x29}, {&(0x7f0000002d00)="a2a4638ff045737e4747b201775faffaa2781b726a318a8be08e2a0fc8b4fe13e48ae09c3f9c6f7fa2a65b86f777fd0f7799eba89303d555ee3e5a9edaa162b8feb084597b1fd94d80908c0a14e6eceebd8aa38ea3e0", 0x56}], 0x4}}, {{&(0x7f0000002dc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x0, 0x1, 0x4, 0x3, {0xa, 0x4e24, 0xffffffff, @ipv4={[], [], @local}, 0x2}}}, 0x80, &(0x7f0000003040)=[{&(0x7f0000002e40)="ca24851a9bc4356b83ef9652c725c297eeca33395c42e5b8158ce764fc89f6809ac9c6764deba61b45f61daf8292adba30a36141d4cd9012e8e1b9938b8a92957b6d4b41c0229e77b453cc0e5b9a91cb17f7c1c1ddea806b62e5b1dda749394d4e30034b1f82764c6215c562b9c5a390582928ba0d3031e2838f4a91ba39dfc8eecdeddf342c0f718a5f3131e7f39e032f9cc597b0c6", 0x96}, {&(0x7f0000002f00)="e3a12f1c545e114160e70c30263b3382a7251225df6059afece1a8a81cbb39fc89cc1d3defda8f10c294843209edf0c080d7a990cecd4d162e3bceb4fe8896e3261062c9b5b0caa5cd030967c59b0dbc27f3c67222458dcea40ed230bb8818f97b7876a363116e6912d36881cc860be4c3154d82d1595f8b825312185cebddf531f4b2365151e21f227596fba0aadc375e915e18ff294226ab5e27f604b2f35b6819d97526e6a90b180635755f54ec0eb55e9d309b81657828f7f4eab45e8b", 0xbf}, {&(0x7f0000002fc0)="2cd086a3bde271355c8f22db05dc2e6a4eb5047a890d872f1df1a8303737f0a2f8a9629725d8f94f4b0dcf39f46631633943e18164105f597674656d1c31ea3e99f03c956bfe04da6d7456c5c373c7a7746c71fa237744cf092d7c4529e371f8528e20583c945e05983b82d4b636022b02fa608f8b655e01b42f7f6721", 0x7d}], 0x3}}, {{&(0x7f0000003080)=@vsock={0x28, 0x0, 0x2711, @local}, 0x80, &(0x7f00000031c0)=[{&(0x7f0000003100)="73964198e60bfef845a2fc32db0782553505e3f7f828a4f22499aa249164a8699293b92f39a5bec645826e00b7848f65def6b3eb09e75409c4ced1c1cd87848701e538fe2dba3426cda90c8d67315ccb0b8a6fc80b75dfe44976eae5af32234f0fcd6e9b01954b710df7358547ea547da3d0f806915393a7324c8afd4393b92020e17b4325", 0x85}], 0x1, &(0x7f0000003200)=[@timestamping={{0x14, 0x1, 0x25, 0x81}}, @timestamping={{0x14, 0x1, 0x25, 0xd95}}], 0x30}}, {{0x0, 0x0, &(0x7f0000003400)=[{&(0x7f0000003240)="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", 0xfe}, {&(0x7f0000003340)="314951124f2322aa6500edabbfb2fbf582bb8c1ede482d144c710028e1cf6faf846d8bf0d633bdf58a463aef25ca518ccdf69f8af6ed2aca20d73fea1e981c54da33fa9e5512735953382fcbd184978297bcdcff97e1a17d13b05789aab50926e10261ca88a9bad7c7bd3d39ddb2cab29b4e5b22dcbf9659cd8f24a027b920c4ccd9cc41fa215733735a8181cbd3ed6c8772e66c29a55b983e6141df328b2507bb551ad89149", 0xa6}], 0x2, &(0x7f0000003440)=[@timestamping={{0x14, 0x1, 0x25, 0x4ef4}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x80}}, @txtime={{0x18, 0x1, 0x3d, 0x861}}], 0x78}}, {{0x0, 0x0, &(0x7f00000058c0)=[{&(0x7f00000034c0)="2bfdbcc0aa8b336fbcbd1c3cab5d6049803f2238828ccf6a3ee04d78c18d7d2f95d13b73", 0x24}, {&(0x7f0000003500)="1deabbd87e9c6494e2f18a36133f2a2a82624c82cb1b2e09713dd4c1db5a98028faf77d7916fe41e459289fab9dfdd7985596935ae29b9c42d273d83f76887519cbc92c4ed685e0aadeed71acd1b327c5c3e69c700c92abbcab5248c62e8794a04d84d829fcf02a11a5a320a5337072dd4307921c3e4da22c4c32336ea4d987eac3dba10957fcb62c67971cc20d659cadbd43d8860ed7177b98e0175669e7015d931a3d5fc5cc27911501a2515fd5774caef11a89d4c9eee7320ac6059262ec520ffa27c10f27c97f359e71f2040b08c68d9cc42f7e3386fc4d52b1c4144f3b3bcf93c8ad0e45e44d6ade4aac5cbc89439bb9043a908e5dec4eb0f5da886f92067c1942550fcab1bf9853348c60838abc974c4b8e50e1de9a0ffd6967f73369a0f72d5c39263ea24014a0686246ad8312601c792d0494fd2cbad9bd2e1cb83d6d764d1733f9cf3709fb6afd1924b7cac3ea37a61a2fdc44db0ab03ea89c378c820d27c1ec5ae6f5c051bc774af8593df4bf2840c349ac4845ca7791052814b539fd4585bf032945e9050b4fa6aa74322c4e72ddfdae60b9959650367ba4ba079a11bbe5c217c414babb42c5787d9f8c44d08fd745994de5935ed50b207b77b6b252278bc5da67380f1d4eb350a14fef6825e38802edaa518e64e7bc3deb69a7d1c8d7af3fb17a805489017263e9978670e3d7b075dbd50e5b7bd1a0d50216306f57b9ac3cece0fa134dec4a0a631cdd0458b7d486c07b1131198a70a6858b770542db8587b40c924e2435e5387d3d32550975f7a16a97c0e50fe07c731b09e48ede31d043e2eaa98520bcfd4556d9aee14b8b24935cc19220671f1236f87f49a97fa7bf9fd0791a73f3be11629b3edfa2b6d54473af4b7e19ad9dda2cf4887228fc2ca157c19b90917e6a133f030fbd0ad080a0785aaf6c286cdd4ac62f2f8e0df56ac1a4838f1b887317fd083ecc8fdb70be3bf254c380b00cf418f3f0124fd9c9a8b9d445c35f9b468f8a3e90ee54f9c9e433ba138c93844150bd583a393ab343d6fcefffa3d6b91571b9c9a388176525915dae06c8f62934a057dc5afae5299b113776320366236d1e2300ba8952ef5062338106dbc83c1e13f1ec7d5f6eed0e8078e3be99fa46df8b7c74b19e4204a216fb03bb4af8df90e60a0987b878f1f8c222f5e74ed53bc35a9cd92f944d7037e27c60c230d6e846168775a4f8e01afa8dd0346e0e812a739bab82ca733bd0e5bb260071bf031a715d1608a604efd6d0031e6aa2419b92ca160020da879ad2357549b5fcceb85b6b2b983fe7306d3357e7c49a3781a9678369f66f7df9f378359b84e170d86a2638b1b0994fbb5e9cf332aa96e95a83d27c744f014d2e16fef21a7bf3808e092a02d784a2535618423f5f9346e35975988f80f767cc7c65792611d4ab40a9496d195bfd5e73ab2239211b5365722b73a17bfa18d57bd73fb5a96266d0b42796b508684eae88613ba506dc380de83edae58ad164a32c5cb794d08683668e00186f3e8bc967ee69600adc4156bc8e4b9f81d10349e3911e295cd9b947fecaf5aa510d643faeef5ff3a529e42f6941cc4414c49020ea8271fd48c2df14a0bf7f4f9aa4f442210e41788ebc7b32ea0d03fd374056958345d859e94cc7a479027326ab8336891b3acf06691415b92c909653e9086860ef098621b8be8c7b116bc9a200869590eeeeb7a3631ff52b555a9b4c6dd45a244bd82f6e056247b649d26764317046a13389cf47032ba3624d8f112f7784260697b21060e8d2efc7ede64f81d275ca4726875a7a5ae3f7c6582a6c31cc7506642c1b037692e76d0db838f2eb80a584ee18f7bbb1096e5336bc9413b2dd4482a6df8cdd6b05994a964b9a8bb31c364829aedc570ffb6bcd66731a64c93de0e8556ce005de85ac39ff6d758474d42238ef94de7637b47e112f8a022129076f3074ea28424f54075d7526351a086228c67c9e49f16efbc94bb2c33ab9b61f16216903bf50462a95a78efe2505e39e1d4a602d4bbeda52ab6fbd9bb7d7aee9f6100fa8af784f4e5b80868b6d777e9a0f8fde15d7f9a11c469eb0d92fecf415ac22285b521a98891e45f5ad146da5bdbaea52ca40b7f63e0870b2688b6dfa3e4780778bbb14a17c7875595f0c477c9aa31c55edc81f43b8d0a779ff7f9fb7054c6c29c5207ac2aff668d9372094826a7e25afa3e7799079d591f3f712bcd56804e4863b370ebaa313ea56b73aad3dc5b4d934fa25952faa653c9179a5001432ad3daff61b41d0360d3068b72c53c1d299de36c908023f0f910faf6198f925e0ce4b0e5b7c1e3bd126e4e1e3a198e6216faddefd5b63f756204f6b5d55000f93339d69a8faf1863f824cb240d35318f49aef89577d2f5b227bfc641d49c487b4a1673df13b651bb41bf36e78815228bc5e25ceff08a31d79328ae9d857b18c433a207a6087d53273fb5b3f70586f87a919fe43269cda994504512002b111a4f614507da8a2aaa132f5bce9b4dbb2198d64c0aba24ac18db59231a1f9e5502074f3140b5f63f9d7f2354bc8d5c911a03daaed5b188cc3dde2a511ce33d27cf256b4927177d3457f02c18bdbc65e76fe55beb6281ffa8e01e6468627d5d86a24b1ebbb60e70a868df28a2d2a77c926e299fce4542750959cc42dc39893135e2046e8fe0a51dc8ea5266caeb7d8648489db65bc53f6172d27aa346d91860754762aa4068d5bcab66980a0c68b05d9181c35db6d4c45f00aecf1fce8cfcca59c9109dcf04c795d4bb5075c6b59d991be98b9fd910c1c77632999c53b7d60a9aa5997fcc31fe73147f724c6a7a12ee26013b509a6ceb461e6c0fbbfae2e7a2a1e7eadca72f20276e3053efc835f451894afb240747dc9677d0d5c92b348a19c7aac0fad74795b2a8a1fe94618cd0f6163fa2004d129e35915161e80f624e8c2bd374c5fc338bd23155cfc289aced2a1882abd41176cc23fc973777373e4673448a535e62631d3349c0a8a5bafd5241d54f4c7de319938f65e4f5e99f42c9a17702c2f0626b974921335832d070ac937a5c8ae7c8891e1cb6cf88ab85095ca9549ec8ebffbf78b04d1d03b848b24dc33351a2af3d900b2f0fa50decd32302005fd4ab9737b536787d040fa3255affc20777f2ae813c9447b8c5b56070bcce2d2b79f66f50bfc883ab344407eb72f1ef98fcbc945dbb06b4b389e27643205062ef1f35752734fc9a5f816533861fef1cd4303198d53da6f31d205712b50909909905951298e75a92e7331194ff12bd9f3c5370a356c7371fe47f342643fe114c0fda724508f31b1b88b890169b0667d485a56413aa2e9d597cc6a514d48ad7fe4468e4f1dcec00f6cd0fc79246d28c0294dd61a0681d87ca4b2519cbc0d99ca844dc9e7ebe9910d22ce4084aa62d9e5abb7adc70c513f36487ff5daa4fb3add362a0c8d40ee0065273a7fba068416f441839fab34d80bf21906b826b1ac610d3657f6f5d654b01b498efcdafbe7ba0946f88747adc7a2b3fd24946ebddaf8c35a40be6818e26595d320b2b804ced421675c830513590203a5525d78ae104d26637fba7fdfd3378b21b4b93eedff47ee1e4b27cec49ec94fc492ea134c083e949e6e4ce009c9cd27bae6d961dc853a3257a25a46e225aafd1c580d0654bd51d5845d6d23cd4543b4c9f56cc9fa155ed374e4b2b0db1f33a3a8897748bf983a909bc6f820c43ca560c89d0b66e4ac9db6049408ceb38b88278c7a3d9f2c7d1ec54ac55d739e8fdcf306b4aba7a5791d0b3e7e7dcec905ccea2238ecd17acf4baca2d2f40d9a451e625b956c2e7563cdec6560e75da4ada0403eaab1f33dfafb5b4cf6c975d176bb308e138113c696c08e523b2fc5377f9db66988dd96df2871c17973278d7e574c34c732b7c165c894206922ff3af0bad43102cbab6b08aa99696b53eb42f11ad406e5859de203c2ec706b8d9aae48d0862875728376712e1f4ddb68f4ab4a27f65110058d2c78ec045f1c1d8934f3c31e48b4064ce06d99681ce9f7095f42deadd5a050988bbd83dc5b555026a2ff8db08eed681cd10bff1b8dc5783c05342ae8e99bcedcbfbaae89f7d39ed085749e9bd732ce0e36c78545a7565de5225d2934b69acd837d905847128a71df82d01201cb3afa070fe7869dddf8e5a2ce4e0ab78575ab3a4681e14c83f709243ea0742aa63eb5e6b97722d3b222e3aff51c64bd1d213b13e65066cb14991310dff7a9e36ff2efa04d11606144cc1c230bbec88cb084ba0d77f9b91e2d79273a23eebd8d94b4cd0d6cbca0a5da5a75a03018f1200b7b7285b1ff2f9eeafd0aff202afd0cfd0dadac5f8e64c022c85283710308fbcfa7725d8f6e2b27664662b0a272ecdbf385a4744af761af5eafca75a2276958e16966be41bf31cadf697cfc2ca854e253280dc9469c0aaa4fdb0fcff6862718e24396a70ac043dd29c8fd46f0940d6aad8c85d228c7e9432866208eda5f31c656ce1c2feabc01b79d49b094c757f816410ea7c3e83af22ddb6fe7a59cd813c6cbb0a7c3f115465a02b2aba67ded81ae600eecf3f9eebc71e84aef29e86b55e4e3333a2cdb5604e8e8462bb26380948c49975eca40637f2c05e9e686bf5fc49cea149e9745b63e6bafc349eaec117bb2aee9618b88473555b1007d24c478fd1fd92a10eb82c08a9d0b4b31c354edc9415ea62d65c3bcea7adbe1b680d096e63d9b009eb162f65ee3126df817baf090bf655885093ca7dfec90d96df02ef9bf21a3263d65ea039b8218719f05666cfb9a6bbd04d1c6ec48ab362354cfed378c5bc7e8b5efcd09887b15cd65be18d70c5f9e54c71d1828ef91b892cd9881189a5e8ab309a24b04cc485f35ff5572ad6d7a7a6d0afc9d84141ea184530fe79605cdc6919723816c074d832b969aa52a88a2a433dd78cfe020d42f7afeb0da98c67b3a2eebacae9868b455772b749e77073d27b14160e4609bbc4f363b5e0f9cc54b27072adc5a98aa81b677b97956c1519fc7e42b9e8edc440c6485660838e6d8f1285a23b81d6993c94cba24abc548a3934e9f10ca62b5a43cbffefb36dfb9aae66299ba13c62a780f13eef286887a8a46208aa0dbd2d357a3bf3e8103d6837d51442f660cf2e5c60d55c81391eedc8753d660339a229ab975dc8e21cf1e679cf705de42c6d0e68b33a8412274eaea3479696585057e31d9bb436850e6c111d2dc0700b2567b435045d82b43600b7df48dd42f3754a9bcb41ae829aba17cdc065ed3e12b5cabdf4ef3882e807fa83c7868e5d46aedbf8c16571892eb8d10cc336af64aeae84913cd5a9d1cb1ff44d80373f7bff1047497eb912a75f605c3d04d6dfb33e12c1ce6183905ffdb02a5f7b30649cedb03074cc675f1ae2d46417a982d506fb81cb3d53656cf102be3e5ca853900154e1d96d9eb7c143be40d172b3d86d678bbec20679e8c82eba15ec77445e48db1540a7735567de90a75b1e65d07746abf11f692013f0776f9197d1542461c4aa5aaee54284b770dc2ece80adbfc607df75bb66aad27c4b11e4176ace7a8ebad33340673cb6157156ec1f30bc127cf79f826f7fbdd14fc193b800bd751d138348c09eefe5b2ff11f361b7269caaf97a411951168454ecc9c772f120e7876621be8c2e248f48a8516dcee7da724984041abc437f737f72c148e4104642d2bd1cfcd68031138a585fd5aa54317ef368e3701624c0930d03ac719db78a3314ab7cb06307ea03104c9cd58ffc298bbc579a7e0e25c7f1e9a49a18848c270da2d3c613de8780", 0x1000}, {&(0x7f0000004500)="5d1bdc1068cbc35cf57ebc1fcb60f9e30f33fa082842e58554817e9a04ccc23edc2be39a0eb8cbf6cfba89dbe9321b70cf59273dc7347ecdf58865da0d2d61d938ced015263fe436e766e5dc857e7e19831227eb220ae7f3b0f8eb1be7c1ee9d7b3ac55213057de0b7557470a30fbca854617f54a6d9617584a1ac3f9cb5370d42aaa4f569f44b315579a98fcd4b45885b932c7fa4", 0x95}, {&(0x7f00000045c0)="5f7d7bbc7ac11bb2b5abe364d799b6f7c305ebf93d8c42822c64951c967eb9df1a5d6b13269c0e34a8475750216370922d28213e346617e8da130caa0c10c6d1abd6e561c08cd5bc86472bb4844b9802ea8e652ec4dff248ce84dc8a80f1114bb5e02cea1d88565b2dc9d15599eb44513874c16319bca4f367293bd05ee80203d8f58e036849190b8b6f9456452d19c43892944069664f529ddadb0efa89e93092bc6aba50b69a7b8bb12e8c5571b654d4f00a31176193ceca3a8c0f71cf9274383b48bf4924363f5c4153f95dd5e3555b3cb7ae2260aab6cc354fb2c95764c5bccd961ce3f8779a", 0xe8}, {&(0x7f00000046c0)="9db97750a82176c11560b0a5af7cd44175498d560fdbb0288ed25203b5658a61ad2d64b518c7d539e2664c3d67c39ac34e33522870cbf7465336f3a2b4d81883c6d9a8fbb07e9cccead0f7ebd0c8614814c63e76f3dbeec71024e66529dc3cca3246b6094112c527fce614799e83f8394c9b0cb1bac176bd89be0c8744b59c6bb6fcc97615657123ab5e9dfb18a412d917986ba8614e0ef4f277a41403c9117d6c4f5151e574ef1a4f96764dc67c28261f895ad895749c9a7f4379b2", 0xbc}, {&(0x7f0000004780)="d60599b6e184afa1e132ab395a34930f3e5599f7447d67b3788aff61f6f0eaa64af4da352b88f2f45a141f4208", 0x2d}, {&(0x7f00000047c0)="4a7c3b425b38d7dad6bc7ae49f87e2b0cf5e6b954d337f46a87f4eff6946f4603984d1384446318650ce43c289dd7d4dea68b42dc43d75c18cae0d506b86c88c7583b814576511b3f120a354eab9a189ecd654b033e0c6", 0x57}, {&(0x7f0000004840)="62f29cf615576d2a9f3b1d80522bdc69a008042e7a6c56b1091170cc6d847e945c696ec1bc09bb6f21579f69bf8e81a2bd01c62e4a675d10e5520475c0ad70fa15018eb3a84bb80135b5a89172d0844a486dd1a460fb62fb7a09fdd6896f4c28598f8cef16d6bc8a7d1623fcbc5a51dadc6c33d30da8ddab6a225dc324d9cb5e5e36c2807004b757f7ab019664dc8cffbb029588fe6465d740dd497cf129169246a3555e192577a8dddd39047e81f8c35d394e93b507ae8fa9540794ca6b1a4022ca373c61bebecae854c5e0f0ea00f936e87af4f822ec8ef5888c19373bb86830d6905418095c5b3747a1fd79be81d5d24490c7c81c86d3599c6ab3a1c86114814d0bb7eef13cb52db876f0ae5c5c4be2d98dd4f2d1f526a2efe33ef614403d1945b78103bce2a03f60214c7c951350e6601fd34b1db6e9d3d770663ff970e7effb698ac80db690630ec3cf6d0600a7eeb7b567cc2c1192aa3066262d3fbb5541343d9905a8102939f0fcd9c55080700fbeb8682be1080241865735c1e35637ee550bb6cc46f579b81bdd1f3ae163896be57a781cdcbbb4206ec067078888ea9cb61b399ad77cfd42e93e978be61b8d365ba71f6f9792c7fa2ec2aef398d18f3aabffcbbcdc2638ea82ea7c3064ea5dbad5b65f6a38c45880c9d87582d21dac32901d0e03367785853a05f4ccafc5b7c927c77afb63fe369163cf94f1d4d2a118da8a041f1398c216b5d4418d7885dbf820d4ee67be50a74b7becf63657dcab4b4b2081342b55c65ee73514c547e384ffa32334ceed2596cd049e960d084320a152e7e860c1a16efe2b3c8219301a133cdab40b13b5e40a4196ef8a10d4f0629a8aaecabf3957b0cdc7b0b9510aa95b5e4663b8065b59193ba9bd695e43e5dcda7e807571e7512a5ae0f017c443861439b583551d2a57dbcbbc909dccaadb798afa9923c3d5ddf069c8ff33378cd2d1586e5a7b35fdd2f60640c0c806d80e741cc24abef52b210fdd1d2b7f084473adfb6d7f0c739988905b47450e56fbc348947c552763228fbc03825f3d510ed1d8afc8191b73680eb863cfb6f71de2410c5b1f85e0a0730cdb14cb674e15ea9730da666e400ccda242171d499faca8b9a7a6305d36ac268838fc115bdce036501294c64019a420b94b4feb006c4f7db0135a90f83c3e2a495cde6f0117558fde15653119b004e795fb0b68dfde4b7b449b614791a3fc506b11c2b7869de66c20d23c275ea09bb460f99fb106a7cd9247c3a116c76675e8fb99795cf639ff7193cc3cfa52cc9328d02401cb462f10342a7510a23f4c63d4bbbae98f8bfda4cc51ca303f616550d4688820d0ef2d73f3e214059608602345270ce70319851886491d33d52b769ffe2e62953553ec635f7c620206244c53681340ac38667ff0b9842e2e0ff572031ed6af2ac4e967c6daf96e8eca02b4f3ef6650a2a26742dd38707867023ef478323a060ad7795be6e679d2dbd9312a1c32058cc4019979049706737d5c8fc86e717e0901d586ddaffde283a3b2d543501ba63f8554dfcc1c1535793a210bf39f3d61dbbfae03f2eb2730f6f0ef3639c39da9abb1e0a96d57d0563dbc3535f8624df7b68caeadbcf4c3186c1e5ca993ccf17abee0d5c5cbeeb0164767c54b96549a7fc99d18f303424292341e24e2b28d3597ce503e4d605f2a486750c5ad530147defd51d8199bd2952feb54df09209ea784354fd18940371d4f415b684e0ebc7d5e62b6a46d78c8fe63239bb34b9d5df0288943854c1730e974b517865c4277ab43dffc3dd6332acb320f28c732b847e10f407829f821f399ab51dce94637b1c5e66d91626b6d1aebad8d3ab2c033209a411824355682a05a9374405be5a5c4a5c360d40a10ef75c8e09af0d283f3eafe2d828b6113d8ec81d5924bbdcd48ac5ed40a0e3c4cfcaf5e219199bf02ab67ac1875a627fc19dd83570a5d5e2f420665dfc0c9fa7f56151078fc6e196ce21fea85f3c7e88b8ef344d6ac325e754db4863cc9aae04215499fc371d85f018ac19df75e399e2f48932058f76638d4e7992331a237301d98dba4c6a9afe168aaa36c58a1b4d7750008f3686c13b380a5d4fea024e6567856d37fe1f05723cfc4f7b817d8beacdd6ce95ccaa01eed80dfc52e15295489b55d4c5b5f845856d2bf1632652d6e883b7b007c96634e8a2d828caf692f1067566c14d6aeb1e7e4496a7cd8d2cd70abe783f46309e063662960314ffdd74d7822b9e21cbc967b64a7390ed8e570993b8a00a9faf60fa9e5448712c1ae574774c8d9b2e5ef645d4d71c03812ae76ad767e29351fd68994d7b47bdea2b3234c2082e300565533e38e894c740cf2a4c2637384ee1b84f559fde2da539ef487c84ec53a8cd6c7795e07a1c5695ac5c11e89ac5e2a7f18fd93e353a1c72279b60c3d911b6fc31749e79c71978443cfe282e19d746932e182dfe5dacaf79a23e54f629469c3215f86c8bd474c964fbd81f9ac216706e9c748b5a3b9235f7681b4f0b2b020af7c91e8c401a00e145dfd6668a2ea148894c2af4905aad406f52fb70687240e102f68ea4258abcc2a11e5b9019aa88e896317091936f305e8db3b8871de23b0815887a594ae0387515ad8405d9a8f52a256d2d41cd7a61ee451b7e2ae6f6eb4ccdb091fd7dc9d8c68210126813f95bc735e36cb4da38422861e8040d818e49815e2ad113c550bd4151fbad758a3a3223d94cb958ec9344ef1386cc7afd253e94cceb675c8ddf1ccd980207fe8db26b1bb626812362c504e243e65d4fd6a865cbd4c10b2bc958fbb4ddf981fdd09576e9fc7ce75a817de78fc640399dc0237b385e12f4f9c4bc7f9b57d8eeacddbf188ae99cd92e43e0bfbd2d21968613cc26b06ca5a9fa8b72d7ac156d4bb5320fa43410873f72098e83a3146ff3496853bc5b94f3d7190b2af4d415f96e48e7b872d01789b7b9ec2fd80cbca36cc0f79f07b0d6a546f2ce9fbeabdffb4fa344f4b0c0c4bf8a593148dc9b566832dca12f8dbad02db2a2aee97bd514a7f256ae9ea6e30623f58aa045f2a3cd151128ed7aca993210f1eb0970e01fb58ebf1ebc09cd8fc1fc3107765b53c2312f7074f7a5c853efa2a46fa36024226d7a9050239d3fce343de5f5a0d64038e87d868f4b1b5d997abc7c560a8ed8961d3b4124a7b94bb7c94d5a48970106e5d0003e54060ec57c4f5fab10432635384ef09c6fc508626ce09d6884d7f261b97aa04573893157e5e75132c9986047556979438f10e9aedea1fc7ed83fc58f49d3a0de1f8e43c690759515b94922f6d7d0029821533f9a4f79ad21c566a7da7e86445e64723e54b4e61fe6439e50e94cf894c307931e0f764d5b30a12e60d5a603fb4a5ace56ffb899d34bda73423a226b3cdeccfb427816f6fb2252fd4c29eb2800185ad8ff7fb9e994d81b055d1893c228b52ad3665350daa2b2955a39cf6dd36e15dcf0e701d3183c458be7bec0796fb5354a2dfccffdc10ce461ea055e794ddb9577571ee9fd8ec63b53cf899cc2590ae59a8896e2937ce761469e5ca74a7e1138d2b2e14a99e29a511f99445268e17d75b88e3822aeb908a897b3880558cf0b6b899503ad3f5857e9f653e4cff9cb72aec325f45d1e0c7884a59ead428b3bb6c92a3776a5839fad1848313b7a5d4365aeaea4f53db31d5cefa72730a2cd2819a05854de67f8526ea6f671e633324764f12c138ab94e51cf3e3a344e0e167e9f1ad6c3b9ce6c1bf745cc13f60cfb035fa07c5a628b103fd9555568f6f54e826e863710a79e0d0ade142d8df2203fe4865900135bcf9733915eb43aed59c5472ee9acb9eb273a061195713508d5af6913015ac1b1b7d692a29586d4c45a26d1a291d669abb7901b73af935b55da6311303244060df1f0217440db99b23d69e76a33c315433014b47ec27ac77e6c6cc93d2fe4dc70710c962391d77afd16839851f27d5e468c02515d685bf7e7aa72c35f6b9f26c4d1d16d3e4d9acc942da86751f1e9ee838dc7ca78ce8f2467336fb67ceb60d3733e6ec0f9f5af5948115a6d71b9a4ad7a717d02b86d22cd5c68e1bdc4796560b73b5895caf37ee8d39fbde28cd88a6d7b60909f9488d69a8ba3779fb22e3bc0628860689acf8591933fe0abd17f3ec0110300a55582ae785fdec5511a9fe976baf717aa3c938ad55870a68432facb3e6800a5b729e4ed15242a525a0a267cbac961648546b2c3d20abee9aab36ddfb1c16a41b9ee7d08c90ef6b553b07f8d18d1b2be9b3dd6acef8540f273398b1b4385b7eb84f99f5638a255ff829c95073978941ac767142cb496ec3fdadf1a20dbee538948dbbf89963b668648cd9c107a2e445d1f35cf52615650e84e68d6c2ae10c250a798821d24596676a35cec7a70c1270aaf3bcf6cdbdbb1a170ff4f9e522e1d210922099ef3aba0f2c7e32a47ecd0292a85bb4020bac2b537fd295e1e790de693a08fb15763a8dd6b2081500e7eba897d09243a2773ed06df2e58dc55b275f6281d70d300b11bf073464a801433fdd4105d84fca9df2b1d06eef172e4c7eea3498651231561189ab81b756f1e45f7a66264e554193b234a98e174e0ea2679357d6bdb12d6b9eef5b2495b3fc8324cd19a1b1f33d60fbe5d8923e9e78034b6eecd8caf6b54af0fc52588cc399e67032ceb8cd3bdda3382779d2e6c495ee250b2aa2c6ce849359a364552ec39ebd293b4e63bee62845de0624838da9405bc21be5fd0ced91ab83bc9722880bcdcc0a000e3d4f8742bcf51c35de0d71001cdb0e5db8971a696db48487aeea0e42c1ec33aa3449b09848c1a3f3954ba50889e68e27a87fe0748085545889768c874d34aef53c1fe1a7deb915134bd226b4e920c7253f5d7a36e9ea75ccd5c19c9bfd8e0d4c71213202c48d2665de50fff3d8eb57ad6c8cab7ca06380cdacb6866e3ac0347391489d00bf900c67d44e3ffcc89b68845f6fdbbfe94de9ada4b0fa0a15cbee99e183b60a469e9df9193b899ffd9454d76ffadbdbc35de83ae93c3c36e4b2bce98fa202a40bd1fb649688397780677a8d40561c0c30e5de4d1a744e8f41843c537f0ef20ca43e483e108b0bbfbad3ce57ed4b8e73b9344a5b5f8a867ace77ed0599da76bb89ff93e3cbba39bf062789b95ed644eacde255145ea75ee597a61cbbd429dae6b2dc7881359f8c1b00a625c838ef4249fbff2908806f0dacaa6d2c5f1b04740689e694d83e16e2b7685a5ab86ec441b4ed75217f491a9acec1fb917218fc5348f4a4058cdccabb81bddf601ede92ba223d7f9d53e311f47dc0db7d0008218eb629cbb700a041976dff18296f7b8d5d143b4c67bf6fea4f27e871333916a31153febabbdc9332765531742e7071eeb3c11b06a6d15ec13dccdfdbd559b0bec478cd752d572a016a88b4cee7554ea1d359b6957d7c1cec791dd6fbcda1db9698afbe648e6d646883f1f7d5dc1211303b5eab94996cd3c3878fe388ed7008e088ef6f9f0cdc99fe038ac53c63c5cf908fc1ac8552ec708e541f3038f5418699b3e822f45b28fb233c4c0aa2d0bf82a3ad6d3f5641cdaff93d4a443cf588861f1887280223ac9629af686fc653296b0895208a467db6614ae4aec269689807f607feaa09aa008dbb1ab6a9cf59490a3365c1fc782cb377ea0c7c6ef18995678f2a03e3e073329f89197d644e02257fe9960e3c7d2340762dc9e5a1ad0e658e5d343ccd5060b292959e3848b096729791dafa3d7387909d2fcd73e43fc09f91a3f1784f416c85215eb516b7378842e55c3a65", 0x1000}, {&(0x7f0000005840)="da0eb070a448e942799deba292e9c3fc51cb5be942b93f802c10b75582fda812331e5f7398bce66ebd95c73a82fc488eb3a85c62852337605c6ae4bc4c4d57daf618d6", 0x43}], 0x9, &(0x7f0000005980)=[@timestamping={{0x14, 0x1, 0x25, 0xfffffffe}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0xbe}}, @txtime={{0x18, 0x1, 0x3d, 0x800}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}], 0x90}}], 0x8, 0x4014) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x100488, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x3b10}}, 0x0) 18:56:10 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 195.790039] audit: type=1800 audit(1595271370.069:23): pid=9476 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15926 res=0 18:56:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) accept$unix(r1, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 18:56:10 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:10 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:10 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x51000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) sendmsg$AUDIT_ADD_RULE(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x430, 0x3f3, 0x100, 0x70bd26, 0x25dfdbfd, {0x5, 0x0, 0x35, [0xffffff82, 0x200, 0x1d14, 0x5, 0x400, 0x4, 0x1c8, 0x2, 0x7120, 0x40, 0x9, 0x9, 0x9, 0x5, 0x5, 0x4, 0x10c6, 0x10000, 0xf0, 0x5, 0xf0000000, 0x8, 0x8, 0x1, 0x6, 0x6, 0xcd, 0xf96a, 0x6, 0x2, 0x3, 0x1000, 0x7fff, 0x7, 0x8, 0x7ff, 0xff, 0x6, 0x5, 0xb483, 0x200, 0x1c5d, 0x1ff, 0x8, 0x1, 0x9, 0xff, 0x3f, 0x0, 0x5, 0x6, 0x1, 0x0, 0x0, 0x1, 0x401, 0x81, 0x101, 0x3f, 0x3, 0x98, 0x0, 0x0, 0x6], [0x4, 0x6, 0x3ff, 0x401, 0xf4, 0x2, 0x7ff0000, 0x5, 0x2, 0x1, 0x2, 0x4, 0x9, 0x7fffffff, 0xf1, 0x2, 0x9, 0xff, 0xffff, 0x4, 0x8, 0x1, 0x2, 0x1, 0x3, 0x101, 0x8, 0x8, 0x0, 0x18, 0x9, 0x8, 0x3, 0x4, 0xc2, 0x7, 0x8, 0x7ff, 0x3ff, 0x8001, 0x6, 0x10001, 0x288a9a9e, 0x7, 0x0, 0x4, 0x8, 0x0, 0x7, 0x1, 0x0, 0x6, 0x3a8, 0x3ff, 0x6, 0x13b9, 0xac95, 0x9, 0x7f, 0x80, 0x1, 0x0, 0x3, 0x100], [0x1, 0x2, 0x3f, 0x2, 0x7, 0x1, 0x1, 0x5c, 0x1ff, 0x7, 0x9, 0x4, 0x100, 0x80000001, 0x2, 0x4, 0x9, 0x4, 0x65a3, 0x4, 0x7, 0x8, 0x3ff, 0x4, 0x72c043e8, 0x8000, 0x5, 0x5, 0x100, 0x3, 0x8, 0x4, 0x3, 0x7f, 0x0, 0x400, 0xde7d, 0x1, 0x0, 0x0, 0x5, 0xfffffff8, 0x0, 0xffff, 0x2, 0x3, 0x1ff, 0x8, 0x80000001, 0x8, 0xdc27, 0x5, 0x0, 0x8, 0x164, 0x8, 0x7b, 0x0, 0x2d14, 0x0, 0x4, 0x1, 0x8, 0x5], [0x2, 0x1, 0x7, 0x2, 0x2, 0x1f, 0x1, 0x1, 0x800, 0x1000, 0x1, 0x69, 0xfffffff8, 0x1, 0xfffffff9, 0x5fc, 0x4, 0x20, 0x3, 0x4, 0x8, 0x7ff, 0x1, 0x1, 0x9, 0x3, 0x401, 0xde2, 0x3f, 0x2, 0x3, 0xfffffff7, 0x7, 0x4, 0x2, 0x9, 0x6a51, 0x1f, 0x6, 0xf78, 0x1, 0x7, 0x8c2, 0x1, 0xffff, 0x0, 0x9, 0x200, 0x56, 0x400, 0xcbb, 0x5, 0x1, 0x0, 0x7, 0x4, 0x400, 0x8001, 0x2, 0x62a4, 0x1000, 0x5, 0x1, 0x2], 0xf, ['!/.-\\\x00', '\'\\\x00', '.\x00', '@&\x93\x00']}, ["", ""]}, 0x430}, 0x1, 0x0, 0x0, 0x4044085}, 0x4008000) 18:56:10 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r1}) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x40, r3, 0x20, 0x0, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r3, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x8}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x80}]}, 0x24}, 0x1, 0x0, 0x0, 0xc005}, 0x8080) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000008, 0x12, r0, 0x8001) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r4, 0x20, 0x0, 0xfffffeff000) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x400, 0x301100) fallocate(r4, 0x0, 0x0, 0x10000101) 18:56:10 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:10 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:10 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$sock(r1, &(0x7f0000005a40)=[{{&(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)="d62474f1b0e0b10046fb935f8f74dad7a106052f2d2b945adc4e41afda5861a5fe3f89fa788ecc23e6736eac1fb6653f9d1999ab82d234e3a00f740957d4fa6106e48e46b77ca5501919c90782a40960f817a2957a43b40dccfd933abdd4591548c75daf0a590a126c36", 0x6a}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f0000000080)="495199c71d28c5665b668d15b91120e065", 0x11}], 0x3, &(0x7f0000000240)=[@txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0xc6}}, @mark={{0x14, 0x1, 0x24, 0x400}}], 0x48}}, {{&(0x7f00000014c0)=@sco={0x1f, @none}, 0x80, &(0x7f0000001900)=[{&(0x7f00000001c0)="ce80bd3493491f0a", 0x8}, {&(0x7f0000001540)="468d1cb6ea94f33d8ba0b3c6b49983856b5d4f13befb9b9f086e65d7f9c0fb06935f334760bbca620222403436ac64563246b89cf7e299a9b4d4ea3bae408b393e32241be2e648358f3034bf7282f76b1c418f8b5712d2b63940601c9f52fca6ba8165bc6f6e89d91eb8b2243401c50811c0c016a9797a5c1f025fef0f2cde399ae99f6f019a7d77926f29f1e314728ded1b5c8eba69559fa77011ee52255a9655c3754a716d90fcaca14c4b32eabbb1c49dfe410b1aa1dd8b9635", 0xbb}, {&(0x7f0000001600)="f8d9d43dca4916192835118fc1190a657ac9aee63cea16424ab89cb6cbf20bda237e0a1c81379476784dec0c7d1b26e6c15dcc0e47382429b32e3b396f30d85a6c9dcaa7bec93b2a2476ba68f7b18821614bbcad90503ad253009dd07088fa3a623db95c3b2debb511326a1736174657c8bdae7d61cbd79a51bd490c18c022002d1d42ce687c86851eb8588daf35a494f0451a09a5fe83d18777", 0x9a}, {&(0x7f00000016c0)="b0ecdd991ea08221f5555dcdf7971a2dc8f99e154fe4a80497e064029346cd770efa518574ded8d1359821e4af12fc625f3807b877da388277035081f04d4fcae9c0f5e32f4452bfd091dffeb5473b887417b7a651b2defd26d66fcf8feb9cdd5492e27000854ef8299bae1d54bc070519a8ea44f20a59811cb80dc789972f80daa83a9e051058ee501eaf5198e2a0bc338cb58f3322b78a934f28ff51698a4be5e2f66803c7e0772d60b4eece69f98562b422658ad3a14ba81fadbd3ded92913cf582d34a4730bfd9", 0xc9}, {&(0x7f00000017c0)="71286237cbee87501b4fd93da1453cbfb21d732f1595dac74ff3d0dca8f31a1b9c8567b9b234cd117ee51f00704a0643524ba1acb933275036d237c08f92760e1218e0277d497063057bef96dff1f1fdd666fcf22688f5a4a8ae18ef6453abc705b68601aebb5ea7b8ba9775c81732ca9883fc3811a0c440f6a9ff53645e4b851120810e3c6cb760ff70d3de17e2649637f6a75727c7145d61d3", 0x9a}, {&(0x7f0000001880)="956049ee489ec1115558eb82c14565a1a3160b3c561bf614458623dfdca9c882b6368559f8c02063ee1bc78b216de6a8ba744ff908f48f0e58e64ce4f69801fb01e025abf3b6d57dd09ea72da0c621824802927a649f1d44fcadfb39c79eea62c248e3cfcdaeab9ba1704c82", 0x6c}], 0x6, &(0x7f0000001980)=[@txtime={{0x18, 0x1, 0x3d, 0x7}}], 0x18}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f00000019c0)="065b38d111d217bd8aacbe9b8e56fb5638935e3b0900d2a74857d5f497910da06adc25a3e93c9b6f7cfdba435335db94720de46287fa62e676ace3886922b8acae1c62b71d8295022368ed9c13397e51b2522610e3c7ffa4681011ce4724aee87ce9862314fc4d35ea22263232dda690095bff4efdd635e5c3b172ea32fa1905d5008292c93475b05c2d52237051c5dd644209d7af7bd198f38fbbbfadbb62daccc95b927afdc287c51d39b97b2e1bfefdfe175e21cbd33826d2a8c2a9e059d14a0cdee13d7888b92996359068a6c6ff38fec3f3bed76bd06f1048d00b675f419e2d7c98f0bd3165564e8169b8c52e419f059248baa36f89d17afe4d8954d63f765cda20d439856d846ed7e327e0f834462912c26460fa160ff3360a81714c6459ff74d5696ab4c175b2505a574cb4722b3e7d704c08e958ad698f4c7f49b7aedfba3da33b28cdfc579f0f1b5358a909c7fdf69f5862be55b541dc1db1a81345a1a62302b8d6e11b40ed78ca817bf1c067610987945f02908736c4d2ec6504f6c6dc92bfde904d44f8db929a687c6a7c0a51f01871ba257286c22a4549f9476a85135af93c0226989da916bd6d681909928761d15a92308d20481a71ca1cf35cf4a7fd6ac3801658494754b6ff1597b9d1bae0bdf820dc1ff0203e8db830bb24600c165d605437b4bfb7af09e260bf4ac46072e13a93d33ca2ad6a777efe4c52207baf5acb71d9f4e2ca3a1eb1776f9ecb97c9c0c88fadd4668c6266f280c744193cc113be654020c202aa0b87510ff491fac69558b16c473bd9516e9f54f9afacf2dd68d20e51cc277a183be821b90430113e587957145a337e94645ef96ab064ffcf07716f1f480173dd6a73adff4cd800e22d038b7e2a7216e2105c8e1c5c9c8c05f2c330ce7f8d42791707c7fa7703aa3e19ba4076c4f1dc63fbbc202819996d080d9a06bc49db735f3d7ec84afabdac233ec03ca68fa9af785de11c5196f319ab75cda8c81ab0467b4c4e70acfdb7f4f5fa41f966da0abc3186b0181b6dba534da9f16dd0384d4243aede7e0d206669e4c6d931ec2b447a775cc4453b8c141ff2eddffd1a985adc66e6a699fc495038dad1269ea900c78a8de4ff0a49b9aaaa7807395148d76b9b1dcb0db87f0042dc3080eb2936b0300bd3b572e693ae210d93b6528a16c295bd430934cd9599b53e3b970c4297234725c8a18fbe612f600b311391ffc498c90a62bb45572eb0d976c233686c862f3c377e5edcbf11594c4cd54b97b84df3dcc371395c1001479a1afd51fbac887be91d8ef960bf76da32404e7a42883ccd6401f7b753662af017900d616f595b718ab79011e6920deba1e1aedc15a157e77c2279fad9d3ddb8f7fda040d4d0395050741967b2536773d94ab4d48a8e3e5fb59c5699031b9526bfaa6cbe6316e057fb77878da826e89333c16221c8ffca8ad55b38e5c5de4fce1475f04d800f8a3be1744d30029af6f1f14ea39d523df7f3471b408cf996c41b748a677128167139f7aa28d5fcc8dce00c593a91d423def568e014b6163231570e94efcd4926c7b9700035c1088020b61565990709e6367aed81447a19fe5d2cc72acbfaa33ed42b252b70543b0c9c48ed9b8a8099a88c4831e64205b0ebb4a35412e22efc03ff88cc2e31108d56bfad3a7783d0604d79b0f60158761b1ac4a7eb7199c8d157e26f4cf86556b1be178ef0e6987ed08fa15de5672203bfe6dee6eb830eb26893cbcafe5f32d689f52f7945fcef6370a24fc792ca8c212faccb6a1e18636f1401532f3b199812ba2b352e93c7b806c5205fbbca5bb50655f220a63f57ff235d6f8e73394eb81a01177443e7c0eabef548293a815cc09ca1af97ade6e749e596b91701af79a2f1a415047e6ec13458dff94fbe7b3b59075309e8434af11f14c3c04f2370df3cd9fb52bf46760082cecb64be2195d6e6db5b04ca70efef36c0a6b2e6fe047b66438463b807d64032054cec1640c742f77e0dbb0ddf241e1b76aad059bd53059cb5ec439ad6b1e7c835b813c695450f3865de23f075ec750f9012f770c0d6bea3e8357c4925b21d852ac896f0ab7aaeb3aaaddf6ff005b21a00eb56bfde9463c6fec3d0402a33c1cea66ab586a78d6f988fe68a3cca94424deb10f91e39e420c4ede1a587fdab6d92a6f750cfb73033d0eb79e41b4cbfa02928602192ea735b6d9c9863dec187ee3314c4b5570b95b24892eddecf6c408800bf8e2f9879af9ac472f0082370f79bbbd373d418cc9e0513a50d3a3bc329da80986fc0504a3603c8012d3c9d1c04ad12e8148d4b247ea9c502b84a20d3bb674e03dd559f9f95e307e97551f5bbbf928d89fd9da62e1a450760da497e2c923db15a1bbd250deaef18f346ea9c1a385faff09a88c6c19d68bbb2e81e9aa86ba0b5125b80cd36957ad140e5feda05da867c187649725e421a38bde792a8114f7e1728699cc115d7eb03efb749285c8c9032b3a9789ff1c5d76976ea7873943d16f0cbaa693e53d6be8026e6a63876411812ad3889a9153a3d97df07a54c736f443564fddac01baf968982aa90730b32571ff9b8027f7852955f2c827649c94496a09ca78f7f556ac889d1871c5814682feb7162def62b443cbcf41fbb7342885b0acfd5c70454e63618ced14269ce8be1e145b9cf7c1ba6eb091ef34ee2dd7303d07057a301847237c3c6192c8e0894a626444b069020fc5680a8980cfedca208772342149f55a7bc37ab75dec8edeec79691546a7ca14943f76bfd2f2ee60b577373b1e9ac36a1da41b704a76411a9ee6e81761aa1620c7c562c44af6fc9f5114622cb5d4777d9a85dbd219f9a7f51818363157fdc8858cf6911abc4284c7ba806dc830236f2f6618d56ba844e257c054ba9df70fe83620e235f4ad61b24ec51a925a5a94a80d3de25cc5b51cafe90f46efdfaee863aca63403762198178bd4c570b5077e013dc199322fdc2a17c8b133c0b512e370dc403576f5cc4e6ed57b61bfb6b8117db4c08299d99a7b81eaf1b010120a47e3587b62291b2ec8e286fb40a41674bbaef761388a181d10f6acca7189425afae9637bbc9b0a5e999ce909466b573e48040bbc1c970b1bc7df6775ddcebf85be13e5bbb6244e6b0a2f1c76e5f0651a4b5b2a5114425a89b4c32941d408700fc0d2ae066ddf901257b2079f7f14cd615ba37461465cc7d3a6b2f5b829a43c0728c61bce00837079fcc2dbd03dc9e213a8dc77870c3b0fc47de61ac2b98a06549c3d45bb2147574552cbac53217a729aca794fe334e095e24dcf5ab696a206f17078c9a0c9c0c5f04631a7ca81dd89abb045d26ce52f7808a760d09f0000084ef68a6eb468f7d9b7057de927bdfe6748f810dcc452a3e16943a28066a64538515965218e3e73142e61a2863e57fffdce0bf2dcc1139cd2226f8c17f8eaec243e6c40c84d5400a18ca9b54006c43c024a504195ec08c51cdfefe01fe7b06c894690fc47c77b5e92b24fe0551812cb1b2fdb0c774748933874f7f2ed3a9b418d6cdbf5b9eae3038738a78bf36648e982b01808062a32df626902d0fc69f3b3c536736b78ec6bcfed97c160d37d3a6dd585fc7341ef48c7e16cf8cbaf4549430099edcd60b6fdcc1e02a2eeab9209e4a8a118065ae9c69191dd866d6a834b38ec1ca0fb410556092b9ceedd107f18b357eb68fe135f7cabdacf984b49c000c325877435c2d8fdffebca9d7f1b510cd8303bae25e08789c4a01ea95d3e4de24be577313e41bf0a4741431b9277aaf900afccf9569313eb043830de5aa1cd2e27aee621b8a910c489be6a39fb60ed79afe3924faa02518f83dcdba4727683d7795ee5cb3c91cb630e815b4ec55b819777149ac445bcda6154f90e443ad2053834c553133387e97063c201677eee3deeb1c6490bd356f2650b10a83f544674ef9b347d998b73b2c54d2dfbf5ebea42d54ae21d4a8f27858366eba56738d6a13be9e393a9d23ef8139722eb9c05428535ae5d5be5081e85095845c2c5cc208f9a89e46973c60cb8c966a3e98f8dfcd99818aa47c0255c87522decc24fd4953a1354ca70a184bc23e2fd15d782641b7789f2d6de53ebccdf040db459b0b831c4eb033cdc78e3d101cee109f2ea45b05fc854d6afe07121869f90398f0276490e4d0ff22045c2f76cd4a0f48e627625239aa7d35f2c04158e304c9255cb0a8a60ed81eeea2cae5e6b59593ae2498daa24724ec24706a7f0e46f4467d50dcf3c01c6cfc86dffe5d3fb5d75836aa0ca793a0535f2d155fff49b864286218d7f77d92a02f02289d410bb031697ca6d7f5b1ab0e1e594bf2f778c87d21d1ddc15c3aaaf5e9183099246a2d416293b95cc50e97c4719ce902129878b5c0c2aee794fedd6c31b3941aef301888090fd4ec92279691d3a0c7189e04f882bcfa6ca8bf7f09d6d4f1da33901b8474fb5ae331341cf97f8dab6f3e37404ebd46a0e9331b964ca9a8cb49bc492ba9b120057485c4a4bb983b444d2c3dda79360be905044c8fb88a471879b2176878fcb2d186c12e561b1a4eb6b1e59227408bf609cd9ac3635f6c02f4794fedd138e2c173fc4e66b87491dbd8d101d25e8200977d44f87db8c7057b5f3854856fb3ba0978367756a3502669cc1b49309beff95a651b552979751a41c1489ff00c92534bcc01cee5cf1791da54fdc9c35903edff24c3cd40332940fc7a0c150faea8b192d5be337975b11c3f955d8c66cb7f7cd246d6677d1891e41aa2cf2180aa9fb5d5d6399dcb72e9f9d0c170ca8a1680ca938c041953e1214ad9ad397f53ca59cb627c592b4cecd4b8f7a89accabe952f32e52ce709c48db98b8c849932eb879c1ebff603e5c6ff0327e671ccaa599c12e0e4d62378dbd4c5adfd381aef7c970e475a4e1e5d2e611432ec41bcf7b8d8a57c9d7cecf15d08b68c258cefda7d15711e86f300f523c028cd9e833351cde1113275c7e806bb569a75fa3670e12ef4c939fc6229ffe793e156f7a674a6def69b753f99f9b073b734f496d284bbffee5ff42408d7ea86224f35034818af8d4105b78a87ca975f3a7357f7d1ee3af79ef979c23bd9d70875715656de58c2456a2ee2ee3b2b1f395e2aea31e94bacb1ba2d7b27c537dfa1e6cf1112f01ce6a380ec717edae311a5d1218fcf95fb2d53a47ea463a64facaffef3fa324a030f71c487b9c403db565f7e2bdd12842be37d92ab486e8af937f340c4c34a2ca5c2ca76d39839ae7f53c39db22e513820cfabd22ca3de339f55e234f20faa6eb1fb3ef4c2ddfe24ca165dcbde53409f7abea000186b1ac0803eb0e4f19133197063df68e9db1d2a24ba59ee6ab5822a47d61c69032199ce14224264ea4ecadcfa5e98c26577ca5cb6f2fb704852ee92d7fb2e5ec1c88d9bbcef12355c105fa52ba72008adc090fdb51e107cf26e8ca836f5b30b6d2ce75f6e361ea85830e507ef14132798615e01c3a56388cd3759ec16bfbd711ac67655a095443bc4b7abe68c455bb14fd3dced27cf77038aeb25acff1dafc8c599318bc940032eeed6cf9c2230bd928460e0a08a42df340ecbab03aafdea0cddb505a73b72a171321522eb5a889b656fcfb5d4f2cac111826ef04c34b06cb5c4210bd37b2672632ace456dd0c227b88b65741fc8dd6806e28cd33263fea0cbbaeaa390d988e3a95b58ecfd6a3943df330d8801da54bc7a608e15dc5c5beb6b8799c1210feba96d1651275ed491723f49e7f7bd36f0071812d776d5cc66f59719bfb5e8a9d5540fa334949b8a80d3d3cb5f357a8d09e", 0x1000}], 0x1, &(0x7f0000002a00)=[@txtime={{0x18, 0x1, 0x3d, 0x8}}, @mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0xa9}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}], 0x60}}, {{&(0x7f0000002a80)=@phonet={0x23, 0x7, 0x48, 0x9b}, 0x80, &(0x7f0000002d80)=[{&(0x7f0000002b00)="e82e5a658f64a506006244c79305b9a20a28c33bbb563dca4c7adf1b6389e233e5c7c5eb58050110c23287a8686e6a8bdc729cfb70c46acba8782b8509a6599f3c5e06818ffcbe030b674d0dc6b740e6e880c42c8d09794eda494a18022a56f0d22e8414937330bfef510f7a3f2ea64308b3476a66cef0bb3bc78dc6c0114d6d641e5b328757efe8ee739070f766ddd08d0d7cbff1791888139cd95813dbababb9f26d2cf03b1483074d3895b8b7789581e7073aed3181b97131934f927bd4628d0fb6bb87517d48fff07a12262f3c41f5a3a80ec3ee62fc5b94dfee96", 0xdd}, {&(0x7f0000002c00)="da34f01a66c244ef84c3cc748eedcbb4996165dda05d7a108f1a89e66f7e92f61b491d07e441bd18a6b0d2b81a7be57c5c9b144781173e61d4f286998899000c5d7c284d17c466191b2e82ae424b5365a240f87cbd277bf8f4231c0d2c77bfe97d1da4158186a58705feb0b8597f441b0a3836172df661190c60aa09584076a8ab3d3cd929cbd84ccbd2b983c6b48525e2ad2b106e278ced53f084fe68ac286866148d70b174d9f86069bbcdb27ac1871d", 0xb1}, {&(0x7f0000002cc0)="0ed8b2629f198ba4924a94927917c4d3bcecd667b4bfadf27e02df6ef7c0bdc96e01f94b366e746a42", 0x29}, {&(0x7f0000002d00)="a2a4638ff045737e4747b201775faffaa2781b726a318a8be08e2a0fc8b4fe13e48ae09c3f9c6f7fa2a65b86f777fd0f7799eba89303d555ee3e5a9edaa162b8feb084597b1fd94d80908c0a14e6eceebd8aa38ea3e0", 0x56}], 0x4}}, {{&(0x7f0000002dc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x0, 0x1, 0x4, 0x3, {0xa, 0x4e24, 0xffffffff, @ipv4={[], [], @local}, 0x2}}}, 0x80, &(0x7f0000003040)=[{&(0x7f0000002e40)="ca24851a9bc4356b83ef9652c725c297eeca33395c42e5b8158ce764fc89f6809ac9c6764deba61b45f61daf8292adba30a36141d4cd9012e8e1b9938b8a92957b6d4b41c0229e77b453cc0e5b9a91cb17f7c1c1ddea806b62e5b1dda749394d4e30034b1f82764c6215c562b9c5a390582928ba0d3031e2838f4a91ba39dfc8eecdeddf342c0f718a5f3131e7f39e032f9cc597b0c6", 0x96}, {&(0x7f0000002f00)="e3a12f1c545e114160e70c30263b3382a7251225df6059afece1a8a81cbb39fc89cc1d3defda8f10c294843209edf0c080d7a990cecd4d162e3bceb4fe8896e3261062c9b5b0caa5cd030967c59b0dbc27f3c67222458dcea40ed230bb8818f97b7876a363116e6912d36881cc860be4c3154d82d1595f8b825312185cebddf531f4b2365151e21f227596fba0aadc375e915e18ff294226ab5e27f604b2f35b6819d97526e6a90b180635755f54ec0eb55e9d309b81657828f7f4eab45e8b", 0xbf}, {&(0x7f0000002fc0)="2cd086a3bde271355c8f22db05dc2e6a4eb5047a890d872f1df1a8303737f0a2f8a9629725d8f94f4b0dcf39f46631633943e18164105f597674656d1c31ea3e99f03c956bfe04da6d7456c5c373c7a7746c71fa237744cf092d7c4529e371f8528e20583c945e05983b82d4b636022b02fa608f8b655e01b42f7f6721", 0x7d}], 0x3}}, {{&(0x7f0000003080)=@vsock={0x28, 0x0, 0x2711, @local}, 0x80, &(0x7f00000031c0)=[{&(0x7f0000003100)="73964198e60bfef845a2fc32db0782553505e3f7f828a4f22499aa249164a8699293b92f39a5bec645826e00b7848f65def6b3eb09e75409c4ced1c1cd87848701e538fe2dba3426cda90c8d67315ccb0b8a6fc80b75dfe44976eae5af32234f0fcd6e9b01954b710df7358547ea547da3d0f806915393a7324c8afd4393b92020e17b4325", 0x85}], 0x1, &(0x7f0000003200)=[@timestamping={{0x14, 0x1, 0x25, 0x81}}, @timestamping={{0x14, 0x1, 0x25, 0xd95}}], 0x30}}, {{0x0, 0x0, &(0x7f0000003400)=[{&(0x7f0000003240)="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", 0xfe}, {&(0x7f0000003340)="314951124f2322aa6500edabbfb2fbf582bb8c1ede482d144c710028e1cf6faf846d8bf0d633bdf58a463aef25ca518ccdf69f8af6ed2aca20d73fea1e981c54da33fa9e5512735953382fcbd184978297bcdcff97e1a17d13b05789aab50926e10261ca88a9bad7c7bd3d39ddb2cab29b4e5b22dcbf9659cd8f24a027b920c4ccd9cc41fa215733735a8181cbd3ed6c8772e66c29a55b983e6141df328b2507bb551ad89149", 0xa6}], 0x2, &(0x7f0000003440)=[@timestamping={{0x14, 0x1, 0x25, 0x4ef4}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x80}}, @txtime={{0x18, 0x1, 0x3d, 0x861}}], 0x78}}, {{0x0, 0x0, &(0x7f00000058c0)=[{&(0x7f00000034c0)="2bfdbcc0aa8b336fbcbd1c3cab5d6049803f2238828ccf6a3ee04d78c18d7d2f95d13b73", 0x24}, {&(0x7f0000003500)="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", 0x1000}, {&(0x7f0000004500)="5d1bdc1068cbc35cf57ebc1fcb60f9e30f33fa082842e58554817e9a04ccc23edc2be39a0eb8cbf6cfba89dbe9321b70cf59273dc7347ecdf58865da0d2d61d938ced015263fe436e766e5dc857e7e19831227eb220ae7f3b0f8eb1be7c1ee9d7b3ac55213057de0b7557470a30fbca854617f54a6d9617584a1ac3f9cb5370d42aaa4f569f44b315579a98fcd4b45885b932c7fa4", 0x95}, {&(0x7f00000045c0)="5f7d7bbc7ac11bb2b5abe364d799b6f7c305ebf93d8c42822c64951c967eb9df1a5d6b13269c0e34a8475750216370922d28213e346617e8da130caa0c10c6d1abd6e561c08cd5bc86472bb4844b9802ea8e652ec4dff248ce84dc8a80f1114bb5e02cea1d88565b2dc9d15599eb44513874c16319bca4f367293bd05ee80203d8f58e036849190b8b6f9456452d19c43892944069664f529ddadb0efa89e93092bc6aba50b69a7b8bb12e8c5571b654d4f00a31176193ceca3a8c0f71cf9274383b48bf4924363f5c4153f95dd5e3555b3cb7ae2260aab6cc354fb2c95764c5bccd961ce3f8779a", 0xe8}, {&(0x7f00000046c0)="9db97750a82176c11560b0a5af7cd44175498d560fdbb0288ed25203b5658a61ad2d64b518c7d539e2664c3d67c39ac34e33522870cbf7465336f3a2b4d81883c6d9a8fbb07e9cccead0f7ebd0c8614814c63e76f3dbeec71024e66529dc3cca3246b6094112c527fce614799e83f8394c9b0cb1bac176bd89be0c8744b59c6bb6fcc97615657123ab5e9dfb18a412d917986ba8614e0ef4f277a41403c9117d6c4f5151e574ef1a4f96764dc67c28261f895ad895749c9a7f4379b2", 0xbc}, {&(0x7f0000004780)="d60599b6e184afa1e132ab395a34930f3e5599f7447d67b3788aff61f6f0eaa64af4da352b88f2f45a141f4208", 0x2d}, {&(0x7f00000047c0)="4a7c3b425b38d7dad6bc7ae49f87e2b0cf5e6b954d337f46a87f4eff6946f4603984d1384446318650ce43c289dd7d4dea68b42dc43d75c18cae0d506b86c88c7583b814576511b3f120a354eab9a189ecd654b033e0c6", 0x57}, {&(0x7f0000004840)="62f29cf615576d2a9f3b1d80522bdc69a008042e7a6c56b1091170cc6d847e945c696ec1bc09bb6f21579f69bf8e81a2bd01c62e4a675d10e5520475c0ad70fa15018eb3a84bb80135b5a89172d0844a486dd1a460fb62fb7a09fdd6896f4c28598f8cef16d6bc8a7d1623fcbc5a51dadc6c33d30da8ddab6a225dc324d9cb5e5e36c2807004b757f7ab019664dc8cffbb029588fe6465d740dd497cf129169246a3555e192577a8dddd39047e81f8c35d394e93b507ae8fa9540794ca6b1a4022ca373c61bebecae854c5e0f0ea00f936e87af4f822ec8ef5888c19373bb86830d6905418095c5b3747a1fd79be81d5d24490c7c81c86d3599c6ab3a1c86114814d0bb7eef13cb52db876f0ae5c5c4be2d98dd4f2d1f526a2efe33ef614403d1945b78103bce2a03f60214c7c951350e6601fd34b1db6e9d3d770663ff970e7effb698ac80db690630ec3cf6d0600a7eeb7b567cc2c1192aa3066262d3fbb5541343d9905a8102939f0fcd9c55080700fbeb8682be1080241865735c1e35637ee550bb6cc46f579b81bdd1f3ae163896be57a781cdcbbb4206ec067078888ea9cb61b399ad77cfd42e93e978be61b8d365ba71f6f9792c7fa2ec2aef398d18f3aabffcbbcdc2638ea82ea7c3064ea5dbad5b65f6a38c45880c9d87582d21dac32901d0e03367785853a05f4ccafc5b7c927c77afb63fe369163cf94f1d4d2a118da8a041f1398c216b5d4418d7885dbf820d4ee67be50a74b7becf63657dcab4b4b2081342b55c65ee73514c547e384ffa32334ceed2596cd049e960d084320a152e7e860c1a16efe2b3c8219301a133cdab40b13b5e40a4196ef8a10d4f0629a8aaecabf3957b0cdc7b0b9510aa95b5e4663b8065b59193ba9bd695e43e5dcda7e807571e7512a5ae0f017c443861439b583551d2a57dbcbbc909dccaadb798afa9923c3d5ddf069c8ff33378cd2d1586e5a7b35fdd2f60640c0c806d80e741cc24abef52b210fdd1d2b7f084473adfb6d7f0c739988905b47450e56fbc348947c552763228fbc03825f3d510ed1d8afc8191b73680eb863cfb6f71de2410c5b1f85e0a0730cdb14cb674e15ea9730da666e400ccda242171d499faca8b9a7a6305d36ac268838fc115bdce036501294c64019a420b94b4feb006c4f7db0135a90f83c3e2a495cde6f0117558fde15653119b004e795fb0b68dfde4b7b449b614791a3fc506b11c2b7869de66c20d23c275ea09bb460f99fb106a7cd9247c3a116c76675e8fb99795cf639ff7193cc3cfa52cc9328d02401cb462f10342a7510a23f4c63d4bbbae98f8bfda4cc51ca303f616550d4688820d0ef2d73f3e214059608602345270ce70319851886491d33d52b769ffe2e62953553ec635f7c620206244c53681340ac38667ff0b9842e2e0ff572031ed6af2ac4e967c6daf96e8eca02b4f3ef6650a2a26742dd38707867023ef478323a060ad7795be6e679d2dbd9312a1c32058cc4019979049706737d5c8fc86e717e0901d586ddaffde283a3b2d543501ba63f8554dfcc1c1535793a210bf39f3d61dbbfae03f2eb2730f6f0ef3639c39da9abb1e0a96d57d0563dbc3535f8624df7b68caeadbcf4c3186c1e5ca993ccf17abee0d5c5cbeeb0164767c54b96549a7fc99d18f303424292341e24e2b28d3597ce503e4d605f2a486750c5ad530147defd51d8199bd2952feb54df09209ea784354fd18940371d4f415b684e0ebc7d5e62b6a46d78c8fe63239bb34b9d5df0288943854c1730e974b517865c4277ab43dffc3dd6332acb320f28c732b847e10f407829f821f399ab51dce94637b1c5e66d91626b6d1aebad8d3ab2c033209a411824355682a05a9374405be5a5c4a5c360d40a10ef75c8e09af0d283f3eafe2d828b6113d8ec81d5924bbdcd48ac5ed40a0e3c4cfcaf5e219199bf02ab67ac1875a627fc19dd83570a5d5e2f420665dfc0c9fa7f56151078fc6e196ce21fea85f3c7e88b8ef344d6ac325e754db4863cc9aae04215499fc371d85f018ac19df75e399e2f48932058f76638d4e7992331a237301d98dba4c6a9afe168aaa36c58a1b4d7750008f3686c13b380a5d4fea024e6567856d37fe1f05723cfc4f7b817d8beacdd6ce95ccaa01eed80dfc52e15295489b55d4c5b5f845856d2bf1632652d6e883b7b007c96634e8a2d828caf692f1067566c14d6aeb1e7e4496a7cd8d2cd70abe783f46309e063662960314ffdd74d7822b9e21cbc967b64a7390ed8e570993b8a00a9faf60fa9e5448712c1ae574774c8d9b2e5ef645d4d71c03812ae76ad767e29351fd68994d7b47bdea2b3234c2082e300565533e38e894c740cf2a4c2637384ee1b84f559fde2da539ef487c84ec53a8cd6c7795e07a1c5695ac5c11e89ac5e2a7f18fd93e353a1c72279b60c3d911b6fc31749e79c71978443cfe282e19d746932e182dfe5dacaf79a23e54f629469c3215f86c8bd474c964fbd81f9ac216706e9c748b5a3b9235f7681b4f0b2b020af7c91e8c401a00e145dfd6668a2ea148894c2af4905aad406f52fb70687240e102f68ea4258abcc2a11e5b9019aa88e896317091936f305e8db3b8871de23b0815887a594ae0387515ad8405d9a8f52a256d2d41cd7a61ee451b7e2ae6f6eb4ccdb091fd7dc9d8c68210126813f95bc735e36cb4da38422861e8040d818e49815e2ad113c550bd4151fbad758a3a3223d94cb958ec9344ef1386cc7afd253e94cceb675c8ddf1ccd980207fe8db26b1bb626812362c504e243e65d4fd6a865cbd4c10b2bc958fbb4ddf981fdd09576e9fc7ce75a817de78fc640399dc0237b385e12f4f9c4bc7f9b57d8eeacddbf188ae99cd92e43e0bfbd2d21968613cc26b06ca5a9fa8b72d7ac156d4bb5320fa43410873f72098e83a3146ff3496853bc5b94f3d7190b2af4d415f96e48e7b872d01789b7b9ec2fd80cbca36cc0f79f07b0d6a546f2ce9fbeabdffb4fa344f4b0c0c4bf8a593148dc9b566832dca12f8dbad02db2a2aee97bd514a7f256ae9ea6e30623f58aa045f2a3cd151128ed7aca993210f1eb0970e01fb58ebf1ebc09cd8fc1fc3107765b53c2312f7074f7a5c853efa2a46fa36024226d7a9050239d3fce343de5f5a0d64038e87d868f4b1b5d997abc7c560a8ed8961d3b4124a7b94bb7c94d5a48970106e5d0003e54060ec57c4f5fab10432635384ef09c6fc508626ce09d6884d7f261b97aa04573893157e5e75132c9986047556979438f10e9aedea1fc7ed83fc58f49d3a0de1f8e43c690759515b94922f6d7d0029821533f9a4f79ad21c566a7da7e86445e64723e54b4e61fe6439e50e94cf894c307931e0f764d5b30a12e60d5a603fb4a5ace56ffb899d34bda73423a226b3cdeccfb427816f6fb2252fd4c29eb2800185ad8ff7fb9e994d81b055d1893c228b52ad3665350daa2b2955a39cf6dd36e15dcf0e701d3183c458be7bec0796fb5354a2dfccffdc10ce461ea055e794ddb9577571ee9fd8ec63b53cf899cc2590ae59a8896e2937ce761469e5ca74a7e1138d2b2e14a99e29a511f99445268e17d75b88e3822aeb908a897b3880558cf0b6b899503ad3f5857e9f653e4cff9cb72aec325f45d1e0c7884a59ead428b3bb6c92a3776a5839fad1848313b7a5d4365aeaea4f53db31d5cefa72730a2cd2819a05854de67f8526ea6f671e633324764f12c138ab94e51cf3e3a344e0e167e9f1ad6c3b9ce6c1bf745cc13f60cfb035fa07c5a628b103fd9555568f6f54e826e863710a79e0d0ade142d8df2203fe4865900135bcf9733915eb43aed59c5472ee9acb9eb273a061195713508d5af6913015ac1b1b7d692a29586d4c45a26d1a291d669abb7901b73af935b55da6311303244060df1f0217440db99b23d69e76a33c315433014b47ec27ac77e6c6cc93d2fe4dc70710c962391d77afd16839851f27d5e468c02515d685bf7e7aa72c35f6b9f26c4d1d16d3e4d9acc942da86751f1e9ee838dc7ca78ce8f2467336fb67ceb60d3733e6ec0f9f5af5948115a6d71b9a4ad7a717d02b86d22cd5c68e1bdc4796560b73b5895caf37ee8d39fbde28cd88a6d7b60909f9488d69a8ba3779fb22e3bc0628860689acf8591933fe0abd17f3ec0110300a55582ae785fdec5511a9fe976baf717aa3c938ad55870a68432facb3e6800a5b729e4ed15242a525a0a267cbac961648546b2c3d20abee9aab36ddfb1c16a41b9ee7d08c90ef6b553b07f8d18d1b2be9b3dd6acef8540f273398b1b4385b7eb84f99f5638a255ff829c95073978941ac767142cb496ec3fdadf1a20dbee538948dbbf89963b668648cd9c107a2e445d1f35cf52615650e84e68d6c2ae10c250a798821d24596676a35cec7a70c1270aaf3bcf6cdbdbb1a170ff4f9e522e1d210922099ef3aba0f2c7e32a47ecd0292a85bb4020bac2b537fd295e1e790de693a08fb15763a8dd6b2081500e7eba897d09243a2773ed06df2e58dc55b275f6281d70d300b11bf073464a801433fdd4105d84fca9df2b1d06eef172e4c7eea3498651231561189ab81b756f1e45f7a66264e554193b234a98e174e0ea2679357d6bdb12d6b9eef5b2495b3fc8324cd19a1b1f33d60fbe5d8923e9e78034b6eecd8caf6b54af0fc52588cc399e67032ceb8cd3bdda3382779d2e6c495ee250b2aa2c6ce849359a364552ec39ebd293b4e63bee62845de0624838da9405bc21be5fd0ced91ab83bc9722880bcdcc0a000e3d4f8742bcf51c35de0d71001cdb0e5db8971a696db48487aeea0e42c1ec33aa3449b09848c1a3f3954ba50889e68e27a87fe0748085545889768c874d34aef53c1fe1a7deb915134bd226b4e920c7253f5d7a36e9ea75ccd5c19c9bfd8e0d4c71213202c48d2665de50fff3d8eb57ad6c8cab7ca06380cdacb6866e3ac0347391489d00bf900c67d44e3ffcc89b68845f6fdbbfe94de9ada4b0fa0a15cbee99e183b60a469e9df9193b899ffd9454d76ffadbdbc35de83ae93c3c36e4b2bce98fa202a40bd1fb649688397780677a8d40561c0c30e5de4d1a744e8f41843c537f0ef20ca43e483e108b0bbfbad3ce57ed4b8e73b9344a5b5f8a867ace77ed0599da76bb89ff93e3cbba39bf062789b95ed644eacde255145ea75ee597a61cbbd429dae6b2dc7881359f8c1b00a625c838ef4249fbff2908806f0dacaa6d2c5f1b04740689e694d83e16e2b7685a5ab86ec441b4ed75217f491a9acec1fb917218fc5348f4a4058cdccabb81bddf601ede92ba223d7f9d53e311f47dc0db7d0008218eb629cbb700a041976dff18296f7b8d5d143b4c67bf6fea4f27e871333916a31153febabbdc9332765531742e7071eeb3c11b06a6d15ec13dccdfdbd559b0bec478cd752d572a016a88b4cee7554ea1d359b6957d7c1cec791dd6fbcda1db9698afbe648e6d646883f1f7d5dc1211303b5eab94996cd3c3878fe388ed7008e088ef6f9f0cdc99fe038ac53c63c5cf908fc1ac8552ec708e541f3038f5418699b3e822f45b28fb233c4c0aa2d0bf82a3ad6d3f5641cdaff93d4a443cf588861f1887280223ac9629af686fc653296b0895208a467db6614ae4aec269689807f607feaa09aa008dbb1ab6a9cf59490a3365c1fc782cb377ea0c7c6ef18995678f2a03e3e073329f89197d644e02257fe9960e3c7d2340762dc9e5a1ad0e658e5d343ccd5060b292959e3848b096729791dafa3d7387909d2fcd73e43fc09f91a3f1784f416c85215eb516b7378842e55c3a65", 0x1000}, {&(0x7f0000005840)="da0eb070a448e942799deba292e9c3fc51cb5be942b93f802c10b75582fda812331e5f7398bce66ebd95c73a82fc488eb3a85c62852337605c6ae4bc4c4d57daf618d6", 0x43}], 0x9, &(0x7f0000005980)=[@timestamping={{0x14, 0x1, 0x25, 0xfffffffe}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0xbe}}, @txtime={{0x18, 0x1, 0x3d, 0x800}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}], 0x90}}], 0x8, 0x4014) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x100488, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000094020000000000000a28000000000a01010000000000000000020000000900010073797a3000000000080002400000000130010000030a01010000000000000000020000000900010073797a300000000008000540000000004000048014000300626f6e645f736c6176655f310000000014000300766c616e3000000000000000000000001400030076657468305f766972745f7769666900140004800800014000000004080001400000000408000a40000000002c0004800800014000000004080002400c057ac4080002405a1c6a8908000140000000040800014000000000280008800c00024000000000000000030c00014000000000000000090c000240000000000000003e4c0008800c00024000000000000000020c00024000000000000000070c00014000000000000000040c00024000002000000000010c00014000000000000000000c00024000000000000000070900030073797a320000000014000000020a010200000000000000000000000038000000000a0201c5e6029d65b8be4b1bb33fa10c41240e701467385feea38a0df95a057a5af4961d4e9f75a0b24ddf1d994284f50d71ca7f602c4820e5f9d8f907ade8956eb02ed15c0d0809ee6ae9ba45f5d6f286155fb5fa8418f729ece6f37705d288aa5e94530c552fdbfb245347ab1722d5d3c8a389704a"], 0x3b10}}, 0x0) 18:56:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000001c0)={r4}) bind(r5, &(0x7f0000000200)=@l2tp={0x2, 0x0, @empty, 0x3}, 0x80) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r6, 0xc0845657, &(0x7f0000000080)={0x0, @reserved}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="001de7008000000100"/20, @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x18, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:56:10 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) accept$unix(r1, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) [ 196.463433] audit: type=1800 audit(1595271370.739:24): pid=9522 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15908 res=0 18:56:10 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:10 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:10 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r1}) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x40, r3, 0x20, 0x0, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r3, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x8}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x80}]}, 0x24}, 0x1, 0x0, 0x0, 0xc005}, 0x8080) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000008, 0x12, r0, 0x8001) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r4, 0x20, 0x0, 0xfffffeff000) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x400, 0x301100) fallocate(r4, 0x0, 0x0, 0x10000101) [ 196.543387] audit: type=1800 audit(1595271370.789:25): pid=9516 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15927 res=0 18:56:10 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000000)={0xc, 0x8, 0xfa00, {&(0x7f0000000080)}}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b2f, &(0x7f0000000040)='wlan0\x00') 18:56:10 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$UHID_DESTROY(r1, &(0x7f0000000440), 0x4) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r2, 0x4b72, &(0x7f0000000400)) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="b405000000514f3bdfe1e9c266025b101800000000094400c300020000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r4, 0x4b72, &(0x7f0000000400)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r4, &(0x7f0000000080)=0x8001, r6, &(0x7f00000000c0)=0x1, 0x2, 0x0) 18:56:11 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:11 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:11 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f00005db000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00006fa000/0x3000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 18:56:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) accept$unix(r1, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 18:56:11 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)={r0}) 18:56:11 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:11 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:11 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xbc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) close(r3) accept4(r0, 0x0, 0x0, 0x0) close(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$ax25(r5, &(0x7f0000000040)="5c927a2c6bfbd632fea4e7eb31091d80e872356560eee0b8e0901d59f8d6", 0x1e, 0x24040040, &(0x7f0000000080)={{0x3, @default, 0x7}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 18:56:11 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(&(0x7f0000000000)) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:11 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) fremovexattr(r0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000042000128008000100687373001400028008000100", @ANYRES32=r2, @ANYBLOB="08000200", @ANYRES32=r4, @ANYBLOB="b75bcc6efd3ab127a873227aaadd2e8e4364d36835a296d59f19968d020d7f3be8125e9ce7d07449f13c9c0009011cef674879fcf1830a42cc1f8574e7897a0e5d4768e1fa8a83a4709a10a796935b5ed3c69b3b8e9f96c43493fc514bc9ed9df5ae83fdec9998e7ce5049e98f8c498a055c54fcf07f3990609b69b1e48652d8dc5b6592f564057edfac52d912a2747e465c3f"], 0x40}}, 0x0) r5 = syz_open_dev$evdev(0x0, 0x0, 0x0) r6 = dup(r5) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r8 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_bt_hidp_HIDPCONNADD(r7, 0x400448c8, &(0x7f0000000440)={r1, r8, 0x6, 0x79, &(0x7f00000003c0)="ebc8aeb68ebe270ee3448e40e85e46b1ac1e9eb3912f95671423a3a909034dbf53bd82f6c852f4f10f1aa5632b090063ae0ea8975f430ecf577f52d76bd10c8605963e3241fb831e0fe7b799264f4f705e0c357b483f753014c36cfc09a0ffda01ec32b4673ba0f62361c811aae2938c421643b24f78b9a5da", 0x2, 0x81, 0x0, 0x2, 0x7, 0x1, 0x3b32, 'syz1\x00'}) ioctl$KDDELIO(r6, 0x80004507, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x5, &(0x7f00000000c0)=@raw=[@initr0, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, @call], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xad, &(0x7f0000000140)=""/173, 0x0, 0x0, [], r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x2}, 0x8, 0x10, &(0x7f0000000240)={0x3, 0x0, 0xfffffff7, 0x4}, 0x10, 0xffffffffffffffff}, 0x78) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000340)={0xf, 0x80, 0x10}) setsockopt$netrom_NETROM_T4(r7, 0x103, 0x6, &(0x7f0000000500)=0x1, 0x4) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000300)) 18:56:11 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f00005db000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00006fa000/0x3000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 18:56:11 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) accept$unix(r1, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 18:56:11 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f00005db000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00006fa000/0x3000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 18:56:11 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:11 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(&(0x7f0000000000)) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(&(0x7f0000000000)) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(&(0x7f0000000000)) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:12 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:12 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(&(0x7f0000000000)) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:12 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(&(0x7f0000000000)) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) accept$unix(r1, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 18:56:12 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYBLOB="00a2540000040000004023210004000000070000d231275fd4557c27ad02d37f2e20b18cf56de3ba2be08e966054"]) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$uinput_user_dev(r4, &(0x7f00000000c0)={'syz1\x00', {0x0, 0x101, 0x7, 0x5ad}, 0xc, [0xffffff80, 0x8, 0xc414, 0xff, 0x886, 0x8, 0x8, 0xfffffffe, 0xf3, 0x7, 0x8001, 0x5, 0x2, 0x4, 0xa79, 0xaf900000, 0x49, 0x0, 0x0, 0x80000000, 0x3, 0x9, 0x7f, 0x0, 0x9, 0x4, 0x6, 0x1, 0x7, 0x7, 0x3, 0x7e, 0x64, 0x7b05, 0x4, 0x8000, 0x4c, 0x0, 0x7, 0x2, 0x7, 0x6a19, 0xdadd, 0x9, 0x7ff, 0x5, 0x5, 0x80, 0x4, 0x200, 0x100, 0x0, 0x100, 0xffff7fff, 0x4846, 0x8, 0x9, 0x0, 0xfffffffa, 0x60, 0x2, 0x0, 0x5, 0x8], [0x400, 0xf435, 0x5, 0x5, 0x1, 0x8, 0x4, 0xdc, 0x6, 0x400, 0x9, 0x4, 0x7f, 0xfff, 0x8, 0x4, 0x1, 0xfffffff7, 0x101, 0x5d0, 0x9, 0x80000001, 0x3ff, 0x74c7, 0xfff, 0x3f, 0x0, 0x101, 0x3f, 0xe5c, 0x5, 0xd8, 0x8, 0x7fff, 0x0, 0x8, 0x7, 0x2, 0x0, 0x7f, 0x40, 0xff4b, 0x1, 0x7, 0x6, 0x6, 0x80000000, 0x1000, 0x1, 0x9, 0x1f, 0x80, 0x40, 0x9, 0x200, 0x5, 0x8, 0xe6e, 0x0, 0x10000, 0x7f, 0x6, 0x37, 0x5f], [0x60, 0x5, 0x6, 0x2, 0x9, 0x4, 0x7, 0x6, 0xf5, 0x80, 0x0, 0x3, 0x3ff, 0x0, 0x7, 0x0, 0x7, 0x81, 0x5, 0x9, 0x5, 0x9, 0x400, 0x1000, 0x4, 0x2, 0x7fff, 0x58, 0x4, 0x4, 0x7f, 0x7fff, 0x8, 0xd0, 0x6, 0x200, 0x8961, 0x0, 0x1, 0x7f, 0x154, 0xfff, 0x30, 0x7, 0x0, 0xbd8, 0xa8, 0x80, 0xaa7b, 0x1, 0xe0, 0x1, 0xffff8ef1, 0x54, 0x62e0, 0x1, 0x401, 0x3, 0x800, 0x401, 0x4, 0x126, 0x0, 0x101], [0x9, 0xb31, 0x7fff, 0x4, 0x6, 0x10001, 0x6, 0xd235, 0x8, 0x2, 0x8000, 0xf0, 0x12, 0x8, 0x9, 0xbc8, 0x7f, 0xffffffff, 0xff, 0xbf47, 0x4, 0x2, 0x6, 0x44, 0x4, 0x2f, 0x1e1, 0x1, 0xff, 0x4, 0x6, 0x565, 0xc007, 0x8e1c, 0x5, 0x800, 0x0, 0x8001, 0x8, 0x7fffffff, 0xc1, 0xfffffffc, 0x2, 0x401, 0x7f, 0x3, 0x0, 0x0, 0xeb6, 0x7, 0x3ff, 0x5, 0x5, 0xffff, 0x1f, 0x9, 0x10001, 0x37f4aa7, 0x8, 0x6, 0x3ced2ac4, 0x4, 0x8, 0x4]}, 0x45c) ioctl$USBDEVFS_IOCTL(r0, 0x550b, 0x0) 18:56:12 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:12 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup(r5) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="480080001000763805070ed0b864256b1ceba60000006c8e6a", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r6, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002700)=ANY=[@ANYBLOB='4\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="0085000000000000080000000a0001"], 0x34}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:56:12 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r1 = gettid() tkill(r1, 0x34) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000040)=0x7fff, 0x4) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U-', 0x8}, 0x16, 0x3) dup(0xffffffffffffffff) 18:56:12 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:12 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYBLOB="00a2540000040000004023210004000000070000d231275fd4557c27ad02d37f2e20b18cf56de3ba2be08e966054"]) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$uinput_user_dev(r4, &(0x7f00000000c0)={'syz1\x00', {0x0, 0x101, 0x7, 0x5ad}, 0xc, [0xffffff80, 0x8, 0xc414, 0xff, 0x886, 0x8, 0x8, 0xfffffffe, 0xf3, 0x7, 0x8001, 0x5, 0x2, 0x4, 0xa79, 0xaf900000, 0x49, 0x0, 0x0, 0x80000000, 0x3, 0x9, 0x7f, 0x0, 0x9, 0x4, 0x6, 0x1, 0x7, 0x7, 0x3, 0x7e, 0x64, 0x7b05, 0x4, 0x8000, 0x4c, 0x0, 0x7, 0x2, 0x7, 0x6a19, 0xdadd, 0x9, 0x7ff, 0x5, 0x5, 0x80, 0x4, 0x200, 0x100, 0x0, 0x100, 0xffff7fff, 0x4846, 0x8, 0x9, 0x0, 0xfffffffa, 0x60, 0x2, 0x0, 0x5, 0x8], [0x400, 0xf435, 0x5, 0x5, 0x1, 0x8, 0x4, 0xdc, 0x6, 0x400, 0x9, 0x4, 0x7f, 0xfff, 0x8, 0x4, 0x1, 0xfffffff7, 0x101, 0x5d0, 0x9, 0x80000001, 0x3ff, 0x74c7, 0xfff, 0x3f, 0x0, 0x101, 0x3f, 0xe5c, 0x5, 0xd8, 0x8, 0x7fff, 0x0, 0x8, 0x7, 0x2, 0x0, 0x7f, 0x40, 0xff4b, 0x1, 0x7, 0x6, 0x6, 0x80000000, 0x1000, 0x1, 0x9, 0x1f, 0x80, 0x40, 0x9, 0x200, 0x5, 0x8, 0xe6e, 0x0, 0x10000, 0x7f, 0x6, 0x37, 0x5f], [0x60, 0x5, 0x6, 0x2, 0x9, 0x4, 0x7, 0x6, 0xf5, 0x80, 0x0, 0x3, 0x3ff, 0x0, 0x7, 0x0, 0x7, 0x81, 0x5, 0x9, 0x5, 0x9, 0x400, 0x1000, 0x4, 0x2, 0x7fff, 0x58, 0x4, 0x4, 0x7f, 0x7fff, 0x8, 0xd0, 0x6, 0x200, 0x8961, 0x0, 0x1, 0x7f, 0x154, 0xfff, 0x30, 0x7, 0x0, 0xbd8, 0xa8, 0x80, 0xaa7b, 0x1, 0xe0, 0x1, 0xffff8ef1, 0x54, 0x62e0, 0x1, 0x401, 0x3, 0x800, 0x401, 0x4, 0x126, 0x0, 0x101], [0x9, 0xb31, 0x7fff, 0x4, 0x6, 0x10001, 0x6, 0xd235, 0x8, 0x2, 0x8000, 0xf0, 0x12, 0x8, 0x9, 0xbc8, 0x7f, 0xffffffff, 0xff, 0xbf47, 0x4, 0x2, 0x6, 0x44, 0x4, 0x2f, 0x1e1, 0x1, 0xff, 0x4, 0x6, 0x565, 0xc007, 0x8e1c, 0x5, 0x800, 0x0, 0x8001, 0x8, 0x7fffffff, 0xc1, 0xfffffffc, 0x2, 0x401, 0x7f, 0x3, 0x0, 0x0, 0xeb6, 0x7, 0x3ff, 0x5, 0x5, 0xffff, 0x1f, 0x9, 0x10001, 0x37f4aa7, 0x8, 0x6, 0x3ced2ac4, 0x4, 0x8, 0x4]}, 0x45c) ioctl$USBDEVFS_IOCTL(r0, 0x550b, 0x0) 18:56:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) accept$unix(r1, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 18:56:12 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 198.183200] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 18:56:12 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:12 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYBLOB="00a2540000040000004023210004000000070000d231275fd4557c27ad02d37f2e20b18cf56de3ba2be08e966054"]) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$uinput_user_dev(r4, &(0x7f00000000c0)={'syz1\x00', {0x0, 0x101, 0x7, 0x5ad}, 0xc, [0xffffff80, 0x8, 0xc414, 0xff, 0x886, 0x8, 0x8, 0xfffffffe, 0xf3, 0x7, 0x8001, 0x5, 0x2, 0x4, 0xa79, 0xaf900000, 0x49, 0x0, 0x0, 0x80000000, 0x3, 0x9, 0x7f, 0x0, 0x9, 0x4, 0x6, 0x1, 0x7, 0x7, 0x3, 0x7e, 0x64, 0x7b05, 0x4, 0x8000, 0x4c, 0x0, 0x7, 0x2, 0x7, 0x6a19, 0xdadd, 0x9, 0x7ff, 0x5, 0x5, 0x80, 0x4, 0x200, 0x100, 0x0, 0x100, 0xffff7fff, 0x4846, 0x8, 0x9, 0x0, 0xfffffffa, 0x60, 0x2, 0x0, 0x5, 0x8], [0x400, 0xf435, 0x5, 0x5, 0x1, 0x8, 0x4, 0xdc, 0x6, 0x400, 0x9, 0x4, 0x7f, 0xfff, 0x8, 0x4, 0x1, 0xfffffff7, 0x101, 0x5d0, 0x9, 0x80000001, 0x3ff, 0x74c7, 0xfff, 0x3f, 0x0, 0x101, 0x3f, 0xe5c, 0x5, 0xd8, 0x8, 0x7fff, 0x0, 0x8, 0x7, 0x2, 0x0, 0x7f, 0x40, 0xff4b, 0x1, 0x7, 0x6, 0x6, 0x80000000, 0x1000, 0x1, 0x9, 0x1f, 0x80, 0x40, 0x9, 0x200, 0x5, 0x8, 0xe6e, 0x0, 0x10000, 0x7f, 0x6, 0x37, 0x5f], [0x60, 0x5, 0x6, 0x2, 0x9, 0x4, 0x7, 0x6, 0xf5, 0x80, 0x0, 0x3, 0x3ff, 0x0, 0x7, 0x0, 0x7, 0x81, 0x5, 0x9, 0x5, 0x9, 0x400, 0x1000, 0x4, 0x2, 0x7fff, 0x58, 0x4, 0x4, 0x7f, 0x7fff, 0x8, 0xd0, 0x6, 0x200, 0x8961, 0x0, 0x1, 0x7f, 0x154, 0xfff, 0x30, 0x7, 0x0, 0xbd8, 0xa8, 0x80, 0xaa7b, 0x1, 0xe0, 0x1, 0xffff8ef1, 0x54, 0x62e0, 0x1, 0x401, 0x3, 0x800, 0x401, 0x4, 0x126, 0x0, 0x101], [0x9, 0xb31, 0x7fff, 0x4, 0x6, 0x10001, 0x6, 0xd235, 0x8, 0x2, 0x8000, 0xf0, 0x12, 0x8, 0x9, 0xbc8, 0x7f, 0xffffffff, 0xff, 0xbf47, 0x4, 0x2, 0x6, 0x44, 0x4, 0x2f, 0x1e1, 0x1, 0xff, 0x4, 0x6, 0x565, 0xc007, 0x8e1c, 0x5, 0x800, 0x0, 0x8001, 0x8, 0x7fffffff, 0xc1, 0xfffffffc, 0x2, 0x401, 0x7f, 0x3, 0x0, 0x0, 0xeb6, 0x7, 0x3ff, 0x5, 0x5, 0xffff, 0x1f, 0x9, 0x10001, 0x37f4aa7, 0x8, 0x6, 0x3ced2ac4, 0x4, 0x8, 0x4]}, 0x45c) ioctl$USBDEVFS_IOCTL(r0, 0x550b, 0x0) 18:56:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) accept$unix(r1, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 18:56:12 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="27834f57f40086ea84606ad575bfcd3c3bece1c78d88a080899be9bd5790ba4bc514eb88fdd5f808b1df6aee222e2563e107dc5aabc296e21d4b659dbad01ddeff9227a8839707d06dff00f4f2c5dc2d7e02feb0541c75", @ANYRESHEX=r1, @ANYBLOB=',\x00']) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x1001400, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f02000000643d", @ANYRESDEC=r1, @ANYBLOB=',default_permissions,allow_other,func=MMAP_CHECK,subj_type=],subj_type=cgroup.procs\x00,\x00']) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) sendmsg$rds(r5, &(0x7f0000000cc0)={&(0x7f0000000200)={0x2, 0x4e22, @private=0xa010101}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000240)=""/80, 0x50}, {&(0x7f00000002c0)=""/222, 0xde}, {&(0x7f0000000a40)=""/110, 0x6e}], 0x3, &(0x7f0000000bc0)=[@fadd={0x58, 0x114, 0x6, {{0x8000, 0x1000}, &(0x7f0000000ac0)=0x4022, &(0x7f0000000b00)=0x1ff, 0x1, 0x3, 0x10001, 0x8f5a, 0x40, 0x4}}, @mask_fadd={0x58, 0x114, 0x8, {{0x80, 0x9}, &(0x7f0000000b40)=0x8, &(0x7f0000000b80)=0x80000000, 0x2, 0x2, 0x4, 0x3, 0x30, 0x4a5}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x80}], 0xc8, 0x48004}, 0x4000800) 18:56:12 executing program 2: semctl$IPC_RMID(0x0, 0x0, 0x0) prctl$PR_GET_TSC(0x19, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r2, 0x4b72, &(0x7f0000000400)) ioctl$TIOCSCTTY(r2, 0x540e, 0x3) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3f}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) 18:56:12 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:12 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYBLOB="00a2540000040000004023210004000000070000d231275fd4557c27ad02d37f2e20b18cf56de3ba2be08e966054"]) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$uinput_user_dev(r4, &(0x7f00000000c0)={'syz1\x00', {0x0, 0x101, 0x7, 0x5ad}, 0xc, [0xffffff80, 0x8, 0xc414, 0xff, 0x886, 0x8, 0x8, 0xfffffffe, 0xf3, 0x7, 0x8001, 0x5, 0x2, 0x4, 0xa79, 0xaf900000, 0x49, 0x0, 0x0, 0x80000000, 0x3, 0x9, 0x7f, 0x0, 0x9, 0x4, 0x6, 0x1, 0x7, 0x7, 0x3, 0x7e, 0x64, 0x7b05, 0x4, 0x8000, 0x4c, 0x0, 0x7, 0x2, 0x7, 0x6a19, 0xdadd, 0x9, 0x7ff, 0x5, 0x5, 0x80, 0x4, 0x200, 0x100, 0x0, 0x100, 0xffff7fff, 0x4846, 0x8, 0x9, 0x0, 0xfffffffa, 0x60, 0x2, 0x0, 0x5, 0x8], [0x400, 0xf435, 0x5, 0x5, 0x1, 0x8, 0x4, 0xdc, 0x6, 0x400, 0x9, 0x4, 0x7f, 0xfff, 0x8, 0x4, 0x1, 0xfffffff7, 0x101, 0x5d0, 0x9, 0x80000001, 0x3ff, 0x74c7, 0xfff, 0x3f, 0x0, 0x101, 0x3f, 0xe5c, 0x5, 0xd8, 0x8, 0x7fff, 0x0, 0x8, 0x7, 0x2, 0x0, 0x7f, 0x40, 0xff4b, 0x1, 0x7, 0x6, 0x6, 0x80000000, 0x1000, 0x1, 0x9, 0x1f, 0x80, 0x40, 0x9, 0x200, 0x5, 0x8, 0xe6e, 0x0, 0x10000, 0x7f, 0x6, 0x37, 0x5f], [0x60, 0x5, 0x6, 0x2, 0x9, 0x4, 0x7, 0x6, 0xf5, 0x80, 0x0, 0x3, 0x3ff, 0x0, 0x7, 0x0, 0x7, 0x81, 0x5, 0x9, 0x5, 0x9, 0x400, 0x1000, 0x4, 0x2, 0x7fff, 0x58, 0x4, 0x4, 0x7f, 0x7fff, 0x8, 0xd0, 0x6, 0x200, 0x8961, 0x0, 0x1, 0x7f, 0x154, 0xfff, 0x30, 0x7, 0x0, 0xbd8, 0xa8, 0x80, 0xaa7b, 0x1, 0xe0, 0x1, 0xffff8ef1, 0x54, 0x62e0, 0x1, 0x401, 0x3, 0x800, 0x401, 0x4, 0x126, 0x0, 0x101], [0x9, 0xb31, 0x7fff, 0x4, 0x6, 0x10001, 0x6, 0xd235, 0x8, 0x2, 0x8000, 0xf0, 0x12, 0x8, 0x9, 0xbc8, 0x7f, 0xffffffff, 0xff, 0xbf47, 0x4, 0x2, 0x6, 0x44, 0x4, 0x2f, 0x1e1, 0x1, 0xff, 0x4, 0x6, 0x565, 0xc007, 0x8e1c, 0x5, 0x800, 0x0, 0x8001, 0x8, 0x7fffffff, 0xc1, 0xfffffffc, 0x2, 0x401, 0x7f, 0x3, 0x0, 0x0, 0xeb6, 0x7, 0x3ff, 0x5, 0x5, 0xffff, 0x1f, 0x9, 0x10001, 0x37f4aa7, 0x8, 0x6, 0x3ced2ac4, 0x4, 0x8, 0x4]}, 0x45c) ioctl$USBDEVFS_IOCTL(r0, 0x550b, 0x0) [ 198.500512] new mount options do not match the existing superblock, will be ignored 18:56:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) accept$unix(r1, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 18:56:12 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:13 executing program 2: semctl$IPC_RMID(0x0, 0x0, 0x0) prctl$PR_GET_TSC(0x19, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r2, 0x4b72, &(0x7f0000000400)) ioctl$TIOCSCTTY(r2, 0x540e, 0x3) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3f}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) 18:56:13 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(0xffffffffffffffff) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x820, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x24180, 0x0) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYRESHEX], 0x14}}, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="34010000", @ANYRES16=r2, @ANYBLOB="00082bbd7000ffdbdf250f00ca08d400018008000300020000004c00028008000100080000000800040001000000080001001000000008000300030000000800030e000000000800020000100000080001000100000008000300ff7f0000080003000600000044000400200001000a004e2400002984fe80000000000000000000000000003100010000200002000a00cfb25367d01184fb3f2e9b4e210000000900000000000000000000ffffac1414bb050000000800030000000002000001007564703a73797a300000000008000300010001000800030080000000080003000600000008000300ff03000014000280040004000c00038008000200020000003800018008000300603700001c000280080002000000000008000200ae19000008000300010000000d0001007564703a73797a3100000000102be06de29a3e8c1e7a3fd946405c72535a5200e93dab720c464aae4a9d0e58a03571dbbbb91af162eba4c241db7abddba96c4474ad1f5e000a8ea9f9bf37bb1fb3ab84a5c66490cd2d926e64b5fc61c6eb47246aa0ed6705c9115c1346f0c9dda06e4368133e91eb5cc2c07930859b1858e6db3d22a6623247a160e618d3e034c5eab4b8c06259e66cc2235a9cd25ff5dcca43be0fd39fd7a0b94898dae1a4bb56f983f7aab3549c14c7a6b94f3ec03aff7882e7e441f28c2739679c2140fb1e4101e199ab6764a827ac"], 0x134}, 0x1, 0x0, 0x0, 0x4}, 0x10) wait4(0x0, 0x0, 0x80000002, 0x0) r4 = getpid() r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xb8) ptrace$pokeuser(0x6, r4, 0x388, 0xfffffffffffffffe) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') [ 198.738162] new mount options do not match the existing superblock, will be ignored 18:56:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) accept$unix(r1, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 18:56:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:13 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:13 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(0xffffffffffffffff) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:13 executing program 1: semctl$IPC_RMID(0x0, 0x0, 0x0) prctl$PR_GET_TSC(0x19, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r2, 0x4b72, &(0x7f0000000400)) ioctl$TIOCSCTTY(r2, 0x540e, 0x3) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3f}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) 18:56:13 executing program 2: semctl$IPC_RMID(0x0, 0x0, 0x0) prctl$PR_GET_TSC(0x19, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r2, 0x4b72, &(0x7f0000000400)) ioctl$TIOCSCTTY(r2, 0x540e, 0x3) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3f}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) 18:56:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup(r2) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000006110900000000000630000000000f4009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85}, 0x48) 18:56:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) accept$unix(r1, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 18:56:13 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(0xffffffffffffffff) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) accept$unix(r1, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 18:56:13 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 18:56:13 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:13 executing program 2: semctl$IPC_RMID(0x0, 0x0, 0x0) prctl$PR_GET_TSC(0x19, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r2, 0x4b72, &(0x7f0000000400)) ioctl$TIOCSCTTY(r2, 0x540e, 0x3) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3f}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) 18:56:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) accept$unix(r1, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 18:56:13 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(0xffffffffffffffff) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:13 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0x5, &(0x7f0000000080)=0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) fsync(r2) fallocate(r2, 0x100000003, 0x804000, 0x28120001) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x86dd}, @TCA_FLOWER_KEY_IP_TOS={0x5}]}}]}, 0x44}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'batadv0\x00', r6}) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:56:14 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"/733], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@empty, 0x4e23, 0x0, 0x4e23, 0x0, 0x2}, {0x8, 0xfffffffffffffffc, 0x0, 0x4000000000000, 0x200000000000000}, {0x0, 0x0, 0x800}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x4, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x1, 0x1}}, 0xe8) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') preadv(r2, &(0x7f0000000200)=[{&(0x7f0000000100)=""/175, 0xaf}], 0x1, 0x4000000b6) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000000c0)={0x1, 'macvtap0\x00', 0x3}, 0x18) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r5 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, r4, r6, r7) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = dup(r8) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)={0x8, 'ip6_vti0\x00', {'netdevsim0\x00'}, 0x800}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 18:56:14 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x64a62640, 0x1, 0x7, 0xff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="6400000024000b0f00f3a70000000000c5478afe", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d000000340002000000000000000000000000000000000000000000000000001800068014000200"/76], 0x64}}, 0x0) 18:56:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 18:56:14 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 18:56:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:14 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(0x0, 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={r2}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r2, @ANYBLOB="29000000ad9e8e7409000000000000001d3dca2c51aa52a73691069f057edafdac32e3246806000000ce45a98d"], &(0x7f0000000100)=0x31) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={r3, 0x3, 0x9, 0x3, 0x0, 0x1592}, &(0x7f0000000180)=0x14) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x1, 0x8, 0x0, 0x6, 0x0, 0xdab9, 0xe860, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4d3f, 0x2, @perf_bp={&(0x7f0000000000), 0x6}, 0x0, 0x1c8a, 0x2, 0x0, 0x3, 0x3, 0x2}, r6, 0x5, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, 0x0) ioctl$BLKGETSIZE(r4, 0x1260, &(0x7f00000001c0)) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x15) pipe(0x0) 18:56:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) 18:56:14 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 18:56:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="5c000000020605000a0000000000000013f0864b100003006269746d61703a706f72740005000400000000000900020073797a300000000005000500000000000500010006000000140007800600044000000000060005"], 0x5c}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x40, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x86dd}, @TCA_FLOWER_KEY_IP_TOS={0x5}]}}]}, 0x44}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r3, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x2}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x44}}, 0x4008090) 18:56:14 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(0x0, 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) 18:56:14 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) [ 200.772261] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:56:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) [ 200.850004] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:56:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x17) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:15 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e22, @remote}, 0x10) eventfd2(0x5, 0x80801) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000280)=0x4316, 0x4) r5 = socket$inet(0x2, 0x80001, 0x0) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x400001, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) futimesat(r6, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{}, {r7, r8/1000+10000}}) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) 18:56:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={r2}, 0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r2, @ANYBLOB="29000000ad9e8e7409000000000000001d3dca2c51aa52a73691069f057edafdac32e3246806000000ce45a98d"], &(0x7f0000000100)=0x31) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={r3, 0x3, 0x9, 0x3, 0x0, 0x1592}, &(0x7f0000000180)=0x14) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x1, 0x8, 0x0, 0x6, 0x0, 0xdab9, 0xe860, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4d3f, 0x2, @perf_bp={&(0x7f0000000000), 0x6}, 0x0, 0x1c8a, 0x2, 0x0, 0x3, 0x3, 0x2}, r6, 0x5, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, 0x0) ioctl$BLKGETSIZE(r4, 0x1260, &(0x7f00000001c0)) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x15) pipe(0x0) 18:56:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 18:56:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x17) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:15 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(0x0, 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:15 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 18:56:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x17) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 18:56:15 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 18:56:15 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:16 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 18:56:16 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:16 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:16 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 18:56:16 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:16 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:16 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 18:56:16 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 18:56:16 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:16 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(0x0, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:16 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 18:56:16 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:16 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:16 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 18:56:16 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x17) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r4}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:16 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 18:56:16 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(0x0, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:16 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:16 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:16 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x17) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r4}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 18:56:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 18:56:17 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(0x0, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e22, 0xfffffffc, @dev={0xfe, 0x80, [], 0x20}, 0x2}, 0x1c) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r4, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x30, r5, 0x100, 0x70bd25, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x0, 0x3, 0x7fffffff, 0x5}}}, ["", "", "", "", "", ""]}, 0x30}}, 0x1) fcntl$setstatus(r2, 0x4, 0x6100) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r6, 0x0) write$FUSE_NOTIFY_STORE(r2, 0x0, 0x87ffffc) r7 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r7, 0x0) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) fadvise64(r8, 0x5, 0x8, 0x5) 18:56:17 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x17) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r4}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 202.881617] kauditd_printk_skb: 3 callbacks suppressed [ 202.881630] audit: type=1800 audit(1595271377.159:29): pid=9963 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15961 res=0 18:56:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 18:56:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 18:56:17 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:17 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 203.069842] audit: type=1804 audit(1595271377.239:30): pid=9963 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir531474672/syzkaller.D2Rb4D/51/bus" dev="sda1" ino=15961 res=1 18:56:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x5, 0xa, &(0x7f0000001880)=[{&(0x7f0000000180)="9a3d04bd253ff4f1ce34d36e4e21ff2b82772109a976f281a5a95ebd5322adb7bf6e6db85852c77c9f9aa84d49450a6bc0828ab1e8333983e95d302883cdfb0f2d431dcc2c39cdcf3552299edce8fb9c588334c1cd154ae52d55890dd5197aa2d172", 0x62, 0x5bf0c5db}, {&(0x7f0000000440)="8d27d5560e035630623c59d791a97d39b3dc3384a405bbd8fc8d3f0b26925f6afd5865d0dcde91a76ad2612cef2fee420313922cf842264d9d3d3f556012f9386ade9bad698d99677725b0be5e6e3f8101d5d5b0fcb8723f72665910dbea1f7e7d45ff917318b168378c761eb53dd04f2e1e29a38e64b030be0733a7d1bd311d55baef780f42b6", 0x87, 0x2}, {&(0x7f0000000780)="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", 0x1000, 0x7}, {&(0x7f0000000500)="3b5ee76f8a0fb1f5e8416351c753d6163de32229b8f4631d8ff4cd3f02a2a7ecdf043bdbed504c5a014e03ecd12322383eec538bfd9f17cbfcff54f295722b4460b0d313163e87a0a2caf0f580", 0x4d, 0x3}, {&(0x7f0000000580)="f9aa2ede0c39a8d205be464371ea3dab96a780193543c84eafa0746fd35d32120ae6ccda2cb3cac8b113a901ad3d977630c2be0f2dedc9c20f28e5fef3085584985a6990cc2115d040274199aa6926c86ca33ec97d70e4b13ae9c070f8979c03b0590fec69e22627f692aab972c72151118b41b461494703e658925e8ddfe2f9da94cb2a625d541968ad933c74282156df26267ac1b6d6b4687668b9aadc1be55ddc05da897fd64700c39a9811454dd3d2b92abc83b7aa55c3f84bcfcd4a8b2cb5233b097ae30bfd17df42f8260677ba15b25fdc4e7ea69bab256cfa7f3ba06082cc41452e00ef9ff4e5d6781ba6466cc6", 0xf1, 0x6}, {&(0x7f0000000680)="7bcbe20b4d4846eee04c3cc82e4f933c82773d3bba432ca735b58913d8e693e54486935a74f8f8b827345e24d9fc19655bcb9a1b4b1e1b2b252ef17f6a8b6eec0e2da6e205b8f314fc4660a5d06ac87d59de95f2de9dc1aab5c0e28793c3204fcc2aea665d6dca2745e2993a43297278f06936bd4bd323d5", 0x78}, {&(0x7f0000001780)="5453120f9a099bb1eabde54609cf69581816cbf24ec577dcdf9647e3d4ff4a31704c7ef8b105912e68ed97c6d0fe62606a11c0b6e8dc35c71a9e6ffdeb6981ecb62b4a3bf8b541c929a78aba2d015c42f9", 0x51, 0xb1f}, {&(0x7f0000000340)="b73cdbcbdb1eb8fe57fd8e59aa7e8ab6e9f5430a819958086c4d4af38fcb08b92d57ac72f62ebd45290346e8ac0ae0cf5c0f4d40e2bf", 0x36, 0x58ab}, {&(0x7f0000001800)="240992a05a8f588e7a1fdc6de59b99d21907a6259588eb72735fb0d3e609738e6073dde8eb887e03d8079fa918ca3cfaee7fbf7d045f39720692d8cc095283e703", 0x41, 0x10000}, {&(0x7f0000000700), 0x0, 0xfffffffffffffffe}], 0x0, &(0x7f0000001980)={[{@nouser_xattr='nouser_xattr'}, {@data_ordered='data=ordered'}, {@hash_r5='hash=r5'}, {@errors_continue='errors=continue'}, {@replayonly='replayonly'}], [{@uid_eq={'uid', 0x3d, r3}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@hash='hash'}]}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000700)) prlimit64(0x0, 0x0, &(0x7f0000000000)={0xea}, &(0x7f0000000040)) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb]}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) 18:56:17 executing program 4: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 18:56:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 18:56:17 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000180), 0x4}, 0x0, 0x0, 0x8}, 0x0, 0x5, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x127f, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xd8) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f00000001c0)={0x1f, 0x3f, 0x96, 0x0, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_OPEN(r2, &(0x7f0000000040)={0x20, 0xfffffffffffffff5, 0x4, {0x0, 0x6}}, 0x20) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB='D\x00\x00\x00$\x00\v\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000098d7d3afa6d20d96123b2f1527a620001006772656400000000140002001000"], 0x44}, 0x1, 0x0, 0x0, 0x49061894aeb5de39}, 0x0) socket(0x11, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r5 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r5, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) [ 203.285434] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "hash=r5" 18:56:17 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 18:56:17 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:17 executing program 4: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) [ 203.434822] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 18:56:17 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:17 executing program 4: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 18:56:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 18:56:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) 18:56:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 18:56:18 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 18:56:18 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) 18:56:18 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:18 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000240)={'bond0\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000440)=0x0) io_submit(r4, 0x0, &(0x7f0000000040)) dup3(r3, 0xffffffffffffffff, 0x80000) process_vm_writev(r0, &(0x7f0000000900)=[{}, {&(0x7f0000000480)=""/205, 0xcd}, {&(0x7f0000000080)=""/26, 0x1a}, {&(0x7f0000000300)=""/65, 0x41}, {&(0x7f0000000580)=""/213, 0xd5}, {&(0x7f0000000680)=""/249, 0xf9}, {&(0x7f00000003c0)=""/88, 0x58}, {&(0x7f0000000780)=""/246, 0xf6}, {&(0x7f0000000a40)=""/135, 0x87}], 0x9, &(0x7f0000000a00)=[{&(0x7f0000000280)}, {&(0x7f00000009c0)=""/60, 0x3c}], 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000008c0)={0x9b0000, 0x9, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000880)={0x990971, 0x8, [], @string=&(0x7f0000000000)=0x6}}) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000280)={0x9, 0x3, 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) tkill(r0, 0x15) 18:56:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 18:56:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) 18:56:18 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 18:56:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 18:56:18 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:18 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={0x0}, 0x0, 0xd64d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="44c78500", @ANYRES32=0x0, @ANYBLOB="0000000000000000010000000b000100666c6f7765720000140002000600080086dd00000500490000000000"], 0x44}}, 0x2000800) sendmmsg$inet(r0, &(0x7f0000001300)=[{{&(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000280)="e141502888e2de41495638e83f955f37df4df27068f0ad887241ac6619d210d8d0b9e548c9222f608edc8414f7d1176e57abd77dae1e011bf6c4b64cf47fc43b82e14ac9bdb9f632e2da19a0d76ce0aa759c49a8ba31d85d3068b5f03980dd79fa418d8b49590eced02fa7233da997f8e8a0ac18d00ae102e8747226bca3161e520849ebeca94d33837b3faf36dbb4d352f114163124614aa3dc8653d5a1c9ecc5953a4e3335c0299f300f485c3ca2c42a8d15", 0xb3}, {&(0x7f0000000340)="287564c321db2c33f313521b1dee86a648aeb5fe3ad8b3d0fc4f89819e92eb06027061197268ac4d46849ccd1ebfff05b0397ef33a477770541e4ee542078a7575b6a49c4c94234fd0dc88a0c3ed7d34221c884a6d167e3eca796cacf12e163707e97a93755d81dd86a2b1d3faa69b8253102f6c", 0x74}, {&(0x7f0000000440)="7bcef68b5e44d9b2739bc359ec7d2393f17cb80c37af50962d26fb5264c02eff23ba3e545edacc9a1eada0ca87761ea2f90c44487c3fb7409df3d77bbdbab5e75f6e8f82832d04d00ba0c12ee6165ec16254ca09030e423b31dd9b03915322054dfab27d790b59a0c319d5505b", 0x6d}, {&(0x7f00000004c0)="ccc9fe94ca313d202ad7614d37b89993d12296632f6f333d28ec457ffccc347b26090706f802b12ea7284ba880ba2c9c70fe6dd97a51ee3e58ffe16815cd3d5c36acf736cece684d439a60410d2695ebd270848d40c2df7ded2eeadf69fd1581074d030aa6fbdc8fec243c9a1557a3ac54f51d89e8ea8ed2021d8d80edc8f61048af", 0x82}, {&(0x7f0000000580)="3211e0c47851b7df508468e07ecc3d4ae40163eb3ada8e1bfc8da7e49f7ae82d717e6d783bab646424cdda15cf016b62b28fa7495503e3b76d6ced8fd69b80a48763af785ff7f60370b5b40230ec913beca7a8ed2666192824d388f8373f4867ccf727006c2e9db3fb0d2fd8d0ab75e080bc603d4dd45fbade48a1c9887c94c842c81397f5fcaf6afb5a9a63763e9bde73ec6ef88707c90327f219704b1cd7f0bab88c4cf6bd7527200ade131ef2a7b311d2bc0fa910bf1aa777d0b28f517623653e988c8c835ca7c50319110affe94ae4ff8dae8d3e", 0xd6}, {&(0x7f0000000680)="fc37b5be3519c88ff5143e17ce1befb1595223cb789020ecb550b86288ffbcf183d7a0674738a6d771341bb0d28cbac57bc70c98380261681d17e334d96a2947fdd1af651b9a5b0ae4061425b9cdc86374fdfc02ee5f2b34fcf3e22fdf47b1f8", 0x60}], 0x6}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000780)="4f2fc4ca66dd4e50cdecabb809424872d39d9bb662da8a6c61f1933aa5e1c08ce1882afcfe55d31480924e56eec2", 0x2e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)="c61a1ad68effac91dde3243117ea8738a03920e8de6b5b08dcdb6e95dce7c037c08426899e53a7a8bfbada96b48962d003c583b80f518800cda005f58ac42d0d25a48b86e16c32dd28f5b6f54d039aabada2133cadc4cb640dcb817d0601b261dcdedfd448d0e2109fca1a870529650fdb75f561f3ce594c216489fccd1e018396cae8232d805b2bd27192d21a5d79030a09bae98df4d50e41c28a9515ca34fd18e859f822b27404ce07d0cab561b24476e691bf33cf4133f35c5c3a88d135fe0522cb", 0xc3}, {&(0x7f0000000900)="4bff0d945b07c4e8171ec9f59f54a59c12c77c408cbd2232e158e6cb1647dd355a38cc187b83b461130719b9daf0c9d21107e22ca58d447364d68d71cfa12777eed1d7f00f0baef7a66d282a3ee8b0a4ceadfd4096b4d8603f8a1c57a78cd66d41f7888163d2445547b72ec3f4dc3da1839339faa7813ea1afc9e9", 0x7b}], 0x2, &(0x7f0000001440)=[@ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @multicast2}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x63}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x3d}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010101, @dev={0xac, 0x14, 0x14, 0x12}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @remote}}}], 0xb0}}, {{&(0x7f0000000ac0)={0x2, 0x4e24, @private=0xa010100}, 0x10, &(0x7f0000000bc0)=[{&(0x7f0000000b00)="42ccd09a29ed863a981eb435972389301de608c2ca4ab9113fd511bb18f5da827f1e4197ca77f8ed5d69420da3995fdfe4f43297d5f0e48a56132541dab8cbb64413845692d9bc038af50f5cc97a39cef60d83d6763b443a2e1b31315bd076ba53e4923d9a9a839d6d0f08363545c0655ec3738fba599e344f89a7cd867e4b37f58ff5bda88f5ab310bf29957179a39565c1c2c56bf92a32e1577d250d83bad3363693", 0xa3}], 0x1, &(0x7f0000000c80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @empty}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @multicast2}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x80}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @private=0xa010101}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010101, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}], 0x100}}, {{&(0x7f0000000d80)={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f0000001200)=[{&(0x7f0000000dc0)="677148b63aa3df9f75c300083b530b0f9f71a794062909cfc2dbf97e5368d1a01267b0baa35ff58040ee0e45a9ff9aac7f188f369461ed2cad2bbca5c4e5a4a21807deaaefd2785ab124455e18405605557a8056824b073de011711186fe34e10c1ecdacba643874c184c97ad909c1f85f2fb473a2b81d34c259d8e09d4c530085739f4d80a658b81d1721dcf6152fa77a6d3b172264b1e2fbeee38fe6b90611e1c2b371f28f875f91811c3d2c33ac5feb2e9f909195823af6b7659ec1fac00dd3a80596040bbc22e2dfa084f859675d8c2be5ba17d00a82cae027163e1747802aaa2491b42ba40bdef28a", 0xeb}, {&(0x7f0000000ec0)="21bddcac666ec538b86219ed9014a925ed70f60e6c883373222e6bca34301b893c5ab8a7923c442709e9e56ae046f84c5391f69b71e10e27f2a33343ff263e554fe050b9b0738fe8d456c98831ec701b1d3889b59a45e9e8aeaf19cf18b7dc7f1005b0bcff9628eddb7bb0e7c3d6aa63161ef4a34b8d1b0cd407eeee55162d5aac3c8decf56449f36870c4819dca7eb8665fdda6cc0bf649a465dc75bb9fd8adf019c4080381beb84aa050381a75beee2fd76f3efdd2ebcb3af52824a80c856dabaf11383f6ac4", 0xc7}, {&(0x7f0000000fc0)="33b28b721a3d5542e2be0b967b1a9080206da2601ae981337323744788d3c90f14bf811eb6f35252da08a7e7a88a77007420d931aa403be9c19884d9fc675aadbb5518b97fa773c5937191b543dd9957fa068bd9087fd0537d8f554c6464000e2ec2e3d4a463ca8cdb30b80eb6de6581ed3e4d5ed129a709fdeee3e2ff15645ce915204f6d38772014cb6e929d2166bf917d021936d38bbe759b0fa4600b26c0f9d66fece6446b7776f972393a078c503fb1f0fe2ab573b68f9b3751b625db96e3e86ca87efffbbfa33da798c43e73a85fd2c7", 0xd3}, {&(0x7f00000010c0)="65e5786ddd606de3765190991a7f857d4f0921a2b2f35337", 0x18}, {&(0x7f0000001100)="969633b514f48451ef94801df3091b069a352e0aba4fb8cedee4f9cffc712c58fd2c657bdc35b4719632ae4e994f52daf94e40ac6de906a61371f5eee08ce727359c7733e69bccc01620c94b596d73ef58b0bfebb0521cab740a776884c7eb2fd79245ec2b065ff33201224ac617900f60a54dd4c88da3fb83265a582087e2edce46db2e0bc056b8c0ead0dec060306215558b7518aad2b3217f980da320434f739cd3168ef653cd7b3a34cb55837fac2292ab3e234481cde12342188239928a2d068b7523", 0xc5}], 0x5, &(0x7f0000001280)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @dev={0xac, 0x14, 0x14, 0x16}}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x401}}], 0x50}}], 0x5, 0x10008000) msgget(0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r2, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x80000001, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x1, 0x1c, 0x200, 0x3f, 0xdd, 0xfffffffd, &(0x7f0000000180)="760d54e798c4b6eaa3472b1b4c7040a84d0d5a1ad7a33137f8e9e11c672472c787b469ac9e28e1bd62e7595bbd24101e4d86b6d67cef55583d31bbcf4ac9aa90c4d48308b37d7f96acc30ffd9de34d20d6592900cd8c033f8bf1828c2d541da6d08fe0cb2ed183432629b2f64f85d94a95f47df89e0a42dfe49d0075ef7151a35046c229db3b9e05f9356809812253cc1585b68fe0b632bf01dab7dca53a23f586fd5a653b29b2c091a240f6beb01966d6bff832fa77719738ae538f2049532d508716c3fd62c716acbd5ad2a1edfd633a6b2a45e0a90812b2d9f62c98"}) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 18:56:18 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 18:56:18 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 18:56:18 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 18:56:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 18:56:21 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:21 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:21 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 18:56:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 18:56:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 18:56:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 18:56:21 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:21 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 18:56:21 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:21 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 18:56:21 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:21 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:21 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 18:56:21 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:21 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 18:56:21 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 18:56:21 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:21 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:21 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 18:56:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 18:56:22 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:22 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:22 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:22 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 18:56:22 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:22 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x17) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:22 executing program 2: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 18:56:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 18:56:22 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x17) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:22 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:22 executing program 2: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 18:56:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 18:56:22 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:22 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x17) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 18:56:22 executing program 2: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 18:56:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 18:56:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 18:56:23 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:23 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:23 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x17) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 18:56:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 18:56:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001400128009000100766c616e000000000400028008001c00", @ANYRES32=r2, @ANYBLOB="3de68bf77da0b72fc592a216296c1bf7dac533f5c3d835c73dfe3cc5f4"], 0x3c}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000040)=0x40d7, 0x4) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x40000, 0x0) 18:56:23 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 18:56:23 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) 18:56:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f00000000c0)=0x1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x480000, 0x0) write$P9_RATTACH(r6, &(0x7f0000000300)={0x14, 0x69, 0x1, {0x80, 0x0, 0x8}}, 0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r5, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r5], 0x4c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r9, @ANYBLOB="ed06c1751bef7c59ada6a7d7d8e2309093df33de70019b31d5952ec6eb310a37fd914da2182a7587660f7ce60597b3bbd36d27505ecdc1eab18b60c3c5413cf9b2349155d173ad462d1695771120db625db6a97b1eed03507dc713520808b1aa441244db07994dceff778359ddb3674ac5a5da6e6c2a11786e287aee88"], 0x20}}, 0x0) 18:56:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 18:56:23 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 209.094947] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 18:56:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 18:56:23 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:23 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 18:56:23 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 18:56:23 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_MPLS_BOS={0x5}]}}]}, 0x3c}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$SO_TIMESTAMP(r6, 0x1, 0x40, &(0x7f00000000c0), &(0x7f0000000280)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x1d000000) [ 209.276127] bond4: Enslaving gretap1 as a backup interface with an up link [ 209.314125] bond4 (unregistering): Releasing backup interface gretap1 18:56:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 18:56:23 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:23 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 18:56:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) [ 209.793625] bond4 (unregistering): Released all slaves [ 209.838301] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 209.894408] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 18:56:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f00000000c0)=0x1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x480000, 0x0) write$P9_RATTACH(r6, &(0x7f0000000300)={0x14, 0x69, 0x1, {0x80, 0x0, 0x8}}, 0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r5, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r5], 0x4c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r9, @ANYBLOB="ed06c1751bef7c59ada6a7d7d8e2309093df33de70019b31d5952ec6eb310a37fd914da2182a7587660f7ce60597b3bbd36d27505ecdc1eab18b60c3c5413cf9b2349155d173ad462d1695771120db625db6a97b1eed03507dc713520808b1aa441244db07994dceff778359ddb3674ac5a5da6e6c2a11786e287aee88"], 0x20}}, 0x0) 18:56:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 18:56:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 18:56:24 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:56:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 209.960448] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:56:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) [ 210.031384] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 18:56:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 18:56:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 18:56:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 18:56:24 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(0x0, 0x0) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x72, &(0x7f000059aff8)={r1}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3f}, &(0x7f0000000140)=0x8) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xb, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x1000, &(0x7f00000008c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 210.243871] bond5: Enslaving gretap2 as a backup interface with an up link 18:56:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) [ 210.290049] bond5 (unregistering): Releasing backup interface gretap2 18:56:24 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r4, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x1) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r5, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xb, 0xfffffffe, 0x13a, &(0x7f0000000580)}) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r6, 0x4b72, &(0x7f0000000400)) write$binfmt_elf64(r6, &(0x7f0000002a80)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYBLOB="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"], 0xa) close(r2) socket(0x10, 0x3, 0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000440)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000004c0)={0x14, 0x88, 0xfa00, {r7, 0x1c, 0x0, @in={0x2, 0x4e22, @local}}}, 0x90) writev(r1, &(0x7f0000000600), 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000002c0)="02", 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e00000020000000000000000000000000000000032000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000edffffff0000000000000a000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001c"], 0x4}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 210.498635] kasan: CONFIG_KASAN_INLINE enabled [ 210.498664] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 210.498681] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 210.498696] CPU: 1 PID: 10470 Comm: syz-executor.0 Not tainted 4.19.133-syzkaller #0 [ 210.498703] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 210.498723] RIP: 0010:do_con_write+0x94d/0x1d90 [ 210.498737] Code: 03 9c 24 ba 00 00 00 01 dd e8 ef ea bd fd 48 8b 44 24 70 80 38 00 0f 85 75 11 00 00 49 8b 9d a0 03 00 00 48 89 d8 48 c1 e8 03 <42> 0f b6 14 30 48 89 d8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 [ 210.498744] RSP: 0018:ffff8880534d7920 EFLAGS: 00010203 [ 210.498756] RAX: 0000000020000001 RBX: 000000010000000e RCX: ffffc90005cc1000 [ 210.498765] RDX: 00000000000001d8 RSI: ffffffff83abbde1 RDI: 0000000000000003 [ 210.498774] RBP: 00000000000007fe R08: ffffffff83aa5bd0 R09: 0000000000000000 [ 210.498782] R10: 0000000000000003 R11: 0000000000000000 R12: 0000000000000001 [ 210.498790] R13: ffff888094b57240 R14: dffffc0000000000 R15: 0000000000000000 [ 210.498803] FS: 00007fdc92260700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 210.498812] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 210.498821] CR2: 0000001b2f322000 CR3: 0000000094ad1000 CR4: 00000000001406e0 [ 210.498835] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 210.498844] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 210.498848] Call Trace: [ 210.498875] ? do_con_trol+0x5970/0x5970 [ 210.498887] ? n_tty_write+0x1ea/0xff0 [ 210.498909] ? mark_held_locks+0xa6/0xf0 [ 210.498929] con_write+0x22/0xb0 [ 210.498944] n_tty_write+0x3c0/0xff0 [ 210.498964] ? n_tty_open+0x160/0x160 [ 210.498979] ? do_wait_intr_irq+0x270/0x270 [ 210.498997] ? __might_fault+0x192/0x1d0 [ 210.499012] tty_write+0x496/0x810 [ 210.499027] ? n_tty_open+0x160/0x160 [ 210.499046] __vfs_write+0xf7/0x770 [ 210.499061] ? tty_compat_ioctl+0x270/0x270 [ 210.499079] ? kernel_read+0x110/0x110 [ 210.499100] ? avc_policy_seqno+0x9/0x70 [ 210.499117] ? selinux_file_permission+0x87/0x5f0 [ 210.499135] ? security_file_permission+0x1c0/0x220 [ 210.499155] vfs_write+0x1f3/0x540 [ 210.499174] ksys_write+0x12b/0x2a0 [ 210.499190] ? __ia32_sys_read+0xb0/0xb0 [ 210.499203] ? posix_timer_fn+0x3d0/0x3d0 [ 210.499218] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 210.499232] ? trace_hardirqs_off_caller+0x69/0x210 [ 210.499248] ? do_syscall_64+0x21/0x620 [ 210.499263] do_syscall_64+0xf9/0x620 [ 210.499281] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 210.499293] RIP: 0033:0x45c1d9 [ 210.499306] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 210.499314] RSP: 002b:00007fdc9225fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 210.499327] RAX: ffffffffffffffda RBX: 0000000000036980 RCX: 000000000045c1d9 [ 210.499336] RDX: 000000000000000a RSI: 0000000020002a80 RDI: 0000000000000009 [ 210.499344] RBP: 000000000078bfe0 R08: 0000000000000000 R09: 0000000000000000 [ 210.499351] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bfac [ 210.499359] R13: 00007ffcabf2e50f R14: 00007fdc922609c0 R15: 000000000078bfac [ 210.499370] Modules linked in: [ 210.512463] ---[ end trace 4313d4e1cc5f4d7a ]--- [ 210.512487] RIP: 0010:do_con_write+0x94d/0x1d90 [ 210.512504] Code: 03 9c 24 ba 00 00 00 01 dd e8 ef ea bd fd 48 8b 44 24 70 80 38 00 0f 85 75 11 00 00 49 8b 9d a0 03 00 00 48 89 d8 48 c1 e8 03 <42> 0f b6 14 30 48 89 d8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 [ 210.512514] RSP: 0018:ffff8880534d7920 EFLAGS: 00010203 [ 210.512526] RAX: 0000000020000001 RBX: 000000010000000e RCX: ffffc90005cc1000 [ 210.512534] RDX: 00000000000001d8 RSI: ffffffff83abbde1 RDI: 0000000000000003 [ 210.512540] RBP: 00000000000007fe R08: ffffffff83aa5bd0 R09: 0000000000000000 [ 210.512549] R10: 0000000000000003 R11: 0000000000000000 R12: 0000000000000001 [ 210.512558] R13: ffff888094b57240 R14: dffffc0000000000 R15: 0000000000000000 [ 210.512568] FS: 00007fdc92260700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 210.512576] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 210.512585] CR2: 00007efd4d368000 CR3: 0000000094ad1000 CR4: 00000000001406e0 [ 210.512598] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 210.512606] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 210.512614] Kernel panic - not syncing: Fatal exception [ 210.513304] Kernel Offset: disabled [ 210.938318] Rebooting in 86400 seconds..