&(0x7f0000000100)={0x14, 0x1, 0x10, 0x101}, 0x14}}, 0x0) 04:13:34 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, 0x0) unshare(0x0) setns(0xffffffffffffffff, 0x0) 04:13:34 executing program 5: sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x4001800) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = syz_open_procfs(0x0, 0x0) ptrace$peeksig(0x4209, 0x0, &(0x7f0000000340)={0x5, 0x0, 0x1}, &(0x7f0000000380)=[{}]) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4008080}, 0x0) migrate_pages(r0, 0x0, &(0x7f0000000000)=0x4, &(0x7f0000000040)=0x3ff) r2 = socket$tipc(0x1e, 0x2, 0x0) fstatfs(r2, &(0x7f00000004c0)) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x84f6f96cdc1ea4c5, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r3, 0x3b71, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100), 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100021, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, 0x0, &(0x7f00000000c0)) r5 = dup3(r4, 0xffffffffffffffff, 0x80000) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000780)='ethtool\x00') sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002000)=[{{&(0x7f00000001c0)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000007c0)={'batadv0\x00'}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) 04:13:34 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) fremovexattr(r3, &(0x7f0000000140)=@known='system.posix_acl_default\x00') 04:13:34 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904241d000000ff00000000000000", 0x1c) socket(0x22, 0x2, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0xb, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0185648, &(0x7f0000000300)={0xa20000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980912, 0x9, [], @p_u8=&(0x7f0000000240)=0x40}}) r7 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r7, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r7, 0x8983, &(0x7f00000001c0)={0x0, 'netdevsim0\x00', {}, 0x4}) sendmsg$L2TP_CMD_TUNNEL_DELETE(r7, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x44001) sendmsg$L2TP_CMD_SESSION_MODIFY(r6, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="c27449ab", @ANYRES16, @ANYBLOB="00022dbd7000fedbdf250700000014002000ff0100000000000000000009000000010c001000050000000000000008000a00020000000500040006000000080009000300000006001b004e20000005002200010000006da2ebefbd59695942cac49fd21501d5d8af49e8f5a12565053dc0fadae0f80b3a5321708b65104da4d2466f2004d5d08300239ebac770f7fde6849a6c9fabc37c0ff7022958c7acad093945d194bcc8760a765c378a30c9143c9e53443c158bef74e6639d63714d63d5ff744c8ddcffbb131157f67e3376716c7049baf5def862f9561d79cb62094fc2059f6ecd460000fc25a6652d981c82cc3500e6cc29417f34fd"], 0x3}, 0x1, 0x0, 0x0, 0x4004014}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r4, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)}, 0x800) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") sendmsg$L2TP_CMD_TUNNEL_GET(r8, &(0x7f0000000400)={&(0x7f0000000580), 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x70, 0x0, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@L2TP_ATTR_MTU={0x0, 0x1c, 0x11}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_COOKIE={0x0, 0x10, 0x80000000007}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x1}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'veth1_to_team\x00'}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x8}, @L2TP_ATTR_SESSION_ID={0x0, 0xb, 0x4}]}, 0x70}, 0x1, 0x0, 0x0, 0x1}, 0x4840) r9 = getpid() r10 = getpid() sched_setscheduler(r10, 0x0, &(0x7f0000000000)) perf_event_open(0x0, r9, 0x5, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000280)={[], 0x695, 0x0, 0x0, 0x1, 0x0, r9}) r11 = getpid() sched_getattr(r11, 0x0, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) 04:13:34 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, 0x1, 0x10, 0x101}, 0x14}}, 0x0) 04:13:35 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000140)={0x0, 0x0, 0x0, [], &(0x7f0000000100)=0x1f}) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000100)) 04:13:35 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, 0x0) unshare(0x0) setns(0xffffffffffffffff, 0x0) 04:13:35 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, 0x0) unshare(0x0) setns(0xffffffffffffffff, 0x0) 04:13:35 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000140)={0x0, 0x0, 0x0, [], &(0x7f0000000100)=0x1f}) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000100)) 04:13:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") clone(0x2180208ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='pptp\x00', r1) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) 04:13:44 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000140)={0x0, 0x0, 0x0, [], &(0x7f0000000100)=0x1f}) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000100)) 04:13:44 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, 0x0) unshare(0x0) setns(0xffffffffffffffff, 0x0) 04:13:44 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) fremovexattr(r3, &(0x7f0000000140)=@known='system.posix_acl_default\x00') 04:13:44 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000008002000000000000f000000000000000f0000000f0000000e8010000e8010000e8010000e8010000e801000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000c800f00000000000000000000000000000000000000000003000616464727479706500000000000000000000000000000000000000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000004000000000000000000000000000028005443504d5353000000000000000000000000000000000000000000000000000000000000000000000000ac1414bb000000000000000073797a6b616c6c65723100000000000063616966300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800f80000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 04:13:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000002f80)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000002280)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 1194.418143][T27344] xt_TCPMSS: Only works on TCP SYN packets 04:13:45 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000140)={0x0, 0x0, 0x0, [], &(0x7f0000000100)=0x1f}) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000100)) 04:13:45 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000008002000000000000f000000000000000f0000000f0000000e8010000e8010000e8010000e8010000e801000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000c800f00000000000000000000000000000000000000000003000616464727479706500000000000000000000000000000000000000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000004000000000000000000000000000028005443504d5353000000000000000000000000000000000000000000000000000000000000000000000000ac1414bb000000000000000073797a6b616c6c65723100000000000063616966300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800f80000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 04:13:45 executing program 5: r0 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r0, &(0x7f0000000100)=[{{&(0x7f0000000040)=@nfc={0x27, 0x6}, 0x80, 0x0}}], 0x1, 0x0) [ 1194.676877][T27563] xt_TCPMSS: Only works on TCP SYN packets 04:13:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f00000001c0)) 04:13:45 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000008002000000000000f000000000000000f0000000f0000000e8010000e8010000e8010000e8010000e801000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000c800f00000000000000000000000000000000000000000003000616464727479706500000000000000000000000000000000000000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000004000000000000000000000000000028005443504d5353000000000000000000000000000000000000000000000000000000000000000000000000ac1414bb000000000000000073797a6b616c6c65723100000000000063616966300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800f80000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 04:13:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r0, 0x401, 0x0) [ 1194.841372][T27622] xt_TCPMSS: Only works on TCP SYN packets 04:13:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") clone(0x2180208ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='pptp\x00', r1) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) 04:13:55 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/time\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 04:13:55 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @loopback}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}], 0x20) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 04:13:55 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000008002000000000000f000000000000000f0000000f0000000e8010000e8010000e8010000e8010000e801000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000c800f00000000000000000000000000000000000000000003000616464727479706500000000000000000000000000000000000000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000004000000000000000000000000000028005443504d5353000000000000000000000000000000000000000000000000000000000000000000000000ac1414bb000000000000000073797a6b616c6c65723100000000000063616966300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800f80000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 04:13:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001400b59500000000000000000a000000", @ANYRES32=r5, @ANYBLOB="1400020000000000000000000000ffff0000000014000600000000000400000000c5c7f02987d21a6192f7bb2a"], 0x40}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r9, @ANYBLOB="14000200d8f7a4a21749b91ed5ee0000000000000000ffffe5ff0000"], 0x2c}}, 0x0) 04:13:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r0, 0x401, 0x0) [ 1204.643902][T27786] xt_TCPMSS: Only works on TCP SYN packets 04:13:55 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$packet(0x11, 0x0, 0x300) syz_open_dev$sndseq(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000080), 0x4) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1}, 0x0) sendmsg$alg(r2, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000080)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x9) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) gettid() setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, r4, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00003b9fdc)) r7 = syz_open_pts(r6, 0x4000000000000002) sendfile(r7, r5, 0x0, 0x6f0a77bd) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f00000002c0)=[0x81]) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0), 0x0, 0x200003e8, 0x0, 0x0) 04:13:55 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/time\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 04:13:55 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/time\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 04:13:55 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/time\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 04:13:55 executing program 5: r0 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="7200bc9f", @ANYRES16=r0], 0x2}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x16abe, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xbdf91c8541ea0365}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) [ 1205.280529][T28009] device veth1_to_bond entered promiscuous mode [ 1205.301244][T28009] device ipvlan2 entered promiscuous mode [ 1205.336332][T28009] device veth1_to_bond left promiscuous mode 04:13:56 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @loopback}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}], 0x20) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 04:14:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x9, @raw_data="2f98d9ef36ed7a2954cd6a4b424731321fe51b93f9dc1fdc8d3e220692138df12f8de2c2b03afa1461aba4cb2a3e35158c0b7d787da2a48c3552a0305e957f94c7133ed76908617bda6ea891d8b69c1447bfb2dc551fca79f03b72ab29e9c407c1ba492ea38f063b745acc0d4dda1f1125363f6b8c66d8c907d0fc866e649982945e8dc223220ff69b314e9665dab8202d52f39726d189f56616f435e7f113ecf92604141d49657963cafba8bf9b84d92a297a271d506fa2b5992866c3892e38f878383396abca4d"}) msgctl$IPC_SET(0x0, 0x1, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x800) 04:14:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r0, 0x401, 0x0) 04:14:05 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @loopback}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}], 0x20) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 04:14:05 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@gettaction={0x28, 0x32, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}]}]}, 0x28}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:14:05 executing program 5: r0 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="7200bc9f", @ANYRES16=r0], 0x2}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x16abe, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xbdf91c8541ea0365}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 04:14:05 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x80, 0x31, 0xa0, 0x8001, 0x3, 0x3e, 0x642, 0x3b0, 0x40, 0xbc, 0xffff, 0x0, 0x38, 0x1, 0x8}, [{0x2, 0xaf, 0x3, 0x0, 0x1f, 0x6c, 0x5, 0xcb3f}], "", [[], [], [], [], [], []]}, 0x678) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x254, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xffffffc3}, 0x0) [ 1214.933077][T28326] team0: Device ipvlan1 is VLAN challenged and team device has VLAN set up [ 1215.018762][T28327] device veth1_to_bond entered promiscuous mode [ 1215.042299][T28327] device ipvlan2 entered promiscuous mode 04:14:05 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @loopback}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}], 0x20) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 04:14:05 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/nullb0\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpid() dup2(0xffffffffffffffff, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x12, r0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=ANY=[]) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 1215.157864][T28327] device veth1_to_bond left promiscuous mode 04:14:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r0, 0x401, 0x0) 04:14:06 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x14f, 0x0, 0x0, 0x6800, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, &(0x7f0000000000)) 04:14:06 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000008c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000800], 0x0, 0x0, &(0x7f0000000800)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}]}, 0x108) 04:14:06 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000001c0), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={'erspan0\x00', {0x2, 0x0, @multicast1=0xac141416}}) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000240)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r2, r0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000080)={'erspan0\x00', {0x2, 0x0, @multicast1=0xac141416}}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 04:14:06 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000008c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000800], 0x0, 0x0, &(0x7f0000000800)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}]}, 0x108) 04:14:06 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb01c51c"], 0x0, 0x5}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4008}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:14:06 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000008c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000800], 0x0, 0x0, &(0x7f0000000800)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}]}, 0x108) [ 1216.296062][T28862] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1216.382334][T28862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1216.404592][T28862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:14:07 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@gettaction={0x28, 0x32, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}]}]}, 0x28}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:14:07 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000008c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000800], 0x0, 0x0, &(0x7f0000000800)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}]}, 0x108) 04:14:07 executing program 5: r0 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="7200bc9f", @ANYRES16=r0], 0x2}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x16abe, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xbdf91c8541ea0365}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) [ 1216.709151][T29043] device veth1_to_bond entered promiscuous mode [ 1216.716197][T29043] device ipvlan2 entered promiscuous mode [ 1216.725876][T29043] device veth1_to_bond left promiscuous mode 04:14:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 04:14:07 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/nullb0\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpid() dup2(0xffffffffffffffff, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x12, r0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=ANY=[]) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 04:14:07 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5522, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) 04:14:07 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000001c0), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={'erspan0\x00', {0x2, 0x0, @multicast1=0xac141416}}) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000240)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r2, r0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000080)={'erspan0\x00', {0x2, 0x0, @multicast1=0xac141416}}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 1217.239343][T29225] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1217.251018][T29225] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1217.260649][T29225] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:14:07 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5522, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) 04:14:08 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5522, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) 04:14:08 executing program 5: r0 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="7200bc9f", @ANYRES16=r0], 0x2}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x16abe, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xbdf91c8541ea0365}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) [ 1217.740911][T29296] device veth1_to_bond entered promiscuous mode [ 1217.747679][T29296] device ipvlan2 entered promiscuous mode [ 1217.784611][T29296] device veth1_to_bond left promiscuous mode 04:14:08 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/nullb0\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpid() dup2(0xffffffffffffffff, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x12, r0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=ANY=[]) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 04:14:08 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5522, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) 04:14:08 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000001c0), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={'erspan0\x00', {0x2, 0x0, @multicast1=0xac141416}}) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000240)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r2, r0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000080)={'erspan0\x00', {0x2, 0x0, @multicast1=0xac141416}}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 04:14:08 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/nullb0\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpid() dup2(0xffffffffffffffff, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x12, r0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=ANY=[]) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 04:14:08 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@gettaction={0x28, 0x32, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}]}]}, 0x28}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:14:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/261, 0x4}], 0x1, 0x0) 04:14:09 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@gettaction={0x28, 0x32, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}]}]}, 0x28}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:14:09 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000001c0), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={'erspan0\x00', {0x2, 0x0, @multicast1=0xac141416}}) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000240)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r2, r0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000080)={'erspan0\x00', {0x2, 0x0, @multicast1=0xac141416}}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 04:14:09 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x100, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000180)=0x7fffffff, 0x8) sched_setscheduler(0x0, 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x3000000}) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x3000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc00c64b5, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r2, 0xc03064b7, &(0x7f00000001c0)={0x0, 0xffffffff, 0x0, 0x2, 0x3, 0x3f, 0xeb, 0x0, 0x0, 0x8, 0x1}) getpid() r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgrp(0x0) getpgid(0x0) r6 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r7 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r8 = dup2(r7, r6) ppoll(&(0x7f0000000200)=[{r8}], 0x1, &(0x7f0000000280), 0x0, 0x0) r9 = inotify_init1(0x0) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f00000000c0)) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r10, &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000cc0)=ANY=[@ANYBLOB="a53f7b55a355da562564d8ab49eac4491e47a8c8353bc6f4e8aee5e42f21e6a83ca147c81bac5b41658fea1add0992ee7b3f83f08e4186d7c05f83860dfec5e880f1f75f03254458", @ANYRES32=0x0, @ANYRES32, @ANYBLOB, @ANYBLOB='\b\x00\x00', @ANYRES32, @ANYBLOB="080005115951c076757a2164ca8343141a694359b9c301bf24d95441febf5a16ae429194cf41f9773a21df3fbefdfd920f68e5e58ca390181d9c686c6f0806797ac4b7731b7f6de976e4e0d345ac1f83f37848b5967ec0775d6b112c47c6e95551477839c728d326f78e5d0799b1c02c3418b1a48e41d54f698cc38b60a6a0375079bff305c0f0bbeddd3edfffcfdc456e464d8c1a7da7b7b2d8a43ac3491716431f09760a1563fe6d0296d3c466fe2c062668338b9185831dd35125bdd22378d3cf071a878b7a063b2d46a938629ac3291d146d87e0fe731694a7c32dbaabe14569f75cb0e55047f247d758bba0b8d668926655aad9aa6f2b", @ANYBLOB="74b24e1f0ef01479f571f55b37d7089c077e74b1bd50a45834473f982e6fd1fd97f815af9ca38040c073a4e24e033248357bfb5ab67092f29f0b1a66e443cc9e9ef2a93a80607607e3231fc4077092a7af7f95cd0ac29c703cc271896016d7b31ca22f3b0b56e5fec2690ec778d14906d776e06d1e11235fee66cd66"], 0x8, 0x1) r11 = socket(0xa, 0x3, 0x8) r12 = syz_open_dev$amidi(&(0x7f0000000600)='/dev/amidi#\x00', 0x9c4, 0x294800) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) waitid(0x83b895581628fca5, 0x0, &(0x7f0000000a00), 0xa, &(0x7f0000000480)) r13 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r13, 0xc0506107, &(0x7f0000000080)) r14 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r16 = gettid() waitid(0x83b895581628fca5, r16, &(0x7f0000000a00), 0xa, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r15, @ANYRESDEC=r16]], 0xfffffffffffffe56}}, 0x20004850) r17 = socket(0xa, 0x3, 0x8) r18 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r17, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r18, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) sendmsg$key(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r20 = gettid() waitid(0x83b895581628fca5, r20, &(0x7f0000000a00), 0xa, &(0x7f0000000480)) sendmsg$key(r17, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r19, @ANYRESDEC=r20]], 0xfffffffffffffe56}}, 0x20004850) r21 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r21) r22 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r22, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r22, 0x227d, &(0x7f0000000780)) kcmp(r21, r20, 0x0, 0xffffffffffffffff, r22) r23 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r23, 0xc0506107, &(0x7f0000000080)) r24 = inotify_init1(0x0) fcntl$setown(r24, 0x8, 0xffffffffffffffff) fcntl$getownex(r24, 0x10, &(0x7f00000000c0)) r25 = getpid() sched_setscheduler(r25, 0x5, &(0x7f0000000380)) r26 = socket$packet(0x11, 0x3, 0x300) r27 = dup(r26) setsockopt$packet_int(r27, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgrp(0x0) capget(&(0x7f0000000000), 0x0) r28 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r29 = dup2(r28, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r29}], 0x1, &(0x7f0000000280), 0x0, 0x0) 04:14:09 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9c00a480e180f000000e8bd6efb120015000e000100030000ff050005001200", 0x2e}], 0x1}, 0x0) [ 1218.708088][T29620] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1218.736478][T29620] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1218.746934][T29620] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:14:09 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @broadcast}, 0x2}}, 0x2e) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 04:14:09 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/nullb0\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpid() dup2(0xffffffffffffffff, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x12, r0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=ANY=[]) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 04:14:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000080)='f\xfdPL\x80', 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r3, 0x0, 0x0) io_submit(r3, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x0, r4, 0x0}]) 04:14:09 executing program 5: unshare(0x8020000) semget$private(0x0, 0x6, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/ipc\x00') semop(0x0, &(0x7f0000000100), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) flistxattr(r2, &(0x7f00000047c0)=""/13, 0xd) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) mq_timedsend(0xffffffffffffffff, &(0x7f0000001080)="7e854fb94c5e604ff57e510d99672bb84674144b9e92b93e3c7da9b826ac23477d337b3c394ca8f948954a480263c396ac6f5a0097c87bc25b5c7a38ecd2880f4f74e7ba9724eb89f0d686179d1f2644dabddf937ccd01bf871124c5ff9441a00000c8", 0x63, 0x2, &(0x7f0000000000)={0x0, r3+10000000}) creat(0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r4) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = syz_open_procfs(0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r6, 0x80044dff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r6, 0x40505331, &(0x7f00000009c0)={{0x8}, {0x4}, 0x1f, 0x3, 0x20}) sendmmsg$sock(r5, &(0x7f0000000900)=[{{&(0x7f0000000140)=@llc={0x1a, 0x204, 0x0, 0x5, 0xfe, 0xf8}, 0x80, &(0x7f0000000080)=[{&(0x7f0000001100)="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", 0xf00}], 0x1, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0xfffffff7}}, @timestamping={{0x14, 0x1, 0x25, 0x1d}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x80000001}}, @timestamping={{0x14, 0x1, 0x25, 0xa493}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x3ff}}], 0xa8}}, {{&(0x7f0000000300)=@ipx={0x4, 0x400, 0x400, "d85568a5495e", 0x8}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000380)="e33ed290016297fa7e057236def149e313c34b7e1de9783ce37fe589142c50404a29a1b63e004813b32062ce7fbe9111efbc491184214be7a40726b01223e6180dee0bce57328d07a1842b", 0x4b}], 0x1, &(0x7f0000000400)=[@timestamping={{0x14, 0x1, 0x25, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x2f}}, @mark={{0x14, 0x1, 0x24, 0xdc}}, @txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffffd}}], 0x78}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000002100)="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", 0xc00}, {&(0x7f0000000540)="e2b9ba45a34d0cfbea0f391bbe872f3ce65dbbe1ef20cef2039b4028cab7c99d6af6a438d4906905ea868409b86baecc5ca4c440fa07db8fb171b5ffecda7286b2926864dedb8a66af258e5ffcbfd812a6da23a104f21ed47eddede82ecf85946758a2529d78599c051e5c68703ac7e7b6d09097957e4a39489f7e108adde412008653d9f180e4b5736c8461921b0ddb13192e0188caf3246062029e3ec5f247b76305d77601dfb76ebf660cbd4dbd7733f58dd0c0bcf9c1eeb4daa0e93ce84cd89ea6bca3a6c6ae712bf13be805ee3473e65193aa785ded57b44428c791d282a636b24718ad2808a284eda8c3ebffba2907f1511a1805422a", 0xf9}, {&(0x7f0000000640)="a85bb0387241240831a7aef29fa57797d50e9632b51b11d6ad56b7f81fec43bdef7b6eeea8ef5f46b5b654d80758895bb44c4d60b68d8d3958b3e4e5fea1dd0ff54b94c60c6aa073", 0x48}, {&(0x7f00000006c0)="f7f09247d1ab53b55eae425af3064b0cb77a9e5aff5461001e5696dfc47744d3b79be3d3a115806882f73eafd636da093025768ff453666a7d3a14168e9cc3b551f2db583febf95920ca51a6e40fb24df7302c69662b0a8b1c44981558392ed8e18b99b32bf0b694ff399306ba16cc740117df3a2aaeaa465452452b97e0a31f5e71b7c2b698e114fba54873", 0x8c}, {&(0x7f0000004800)="905b21a80938b49260a1e86b6d4795239670e42f77e07c9238ad8d92abe67ba2624c89cc5525c75c19d6766dcdecb1e34153e4b8ad49bb79259a4f169f951ed737ebe8f3c1d562f078e89882bcd0b83ecb3f4fb26d64df7171cef4987a7951f823c892f174220f2e3b4d6691bcb1667d23c40919a5b4b54db4262e6549456a9476682319abc306fb4d98186987fd401346f7c6b4b91887839de67c1277cee54537d753db0b9e58de1ed2789c7784669fdff3b7a97f475f0232c722ff541196775367c2a8da441a5e7f0cb332b685bf9918fc1dbf8b6525041d32f6683a1a4b570256bf7982e1fb754afc57dbe5a332706979207347ab647691fc24e3dcc0152adc68fef0c74d937cf41582f92264e5283404c8a60a9b53c26e74ba166df6118847f7d3e6cdb5a66edaef10926a21e75a59d00cefd8127385d44dcc033d8da9aaa43008bf599786a4c5fe39f6d2423ce586a816d92ea9db5124eccee9156748162b23f494da34f5b2f31805a6e092277900c54c8099380d0fe8645458e2d7ca6cc04ee766614d1066852767536e7bed1986150e9bb180d29c2d02b42a3f3553f80c66e30a71a894f57246d6db582d84391d3e2fdd37c0eba63fd46006d5d0374a84de9494b97593f4c93f31c3722d11226f43f90a7a8698d0bd2e4e0d25bdd0cc51939a78bee0c7262373c8d52db25f1e0f9d3a931a986263f7423a07b21b7d3ba18ef0af679b12cff3cb113b717883cb7bcf435630b347ed9dbe6729dd321733206530310c35a6dfdeb20ccf6fa624e96ad3918712bd6c3b6e1482174d80ee5c5c71b0471a86bcb9d92793f79b1d30c80916e7cb75f1789b9f6b47ac5b16c0cc40a8511f12e33b3bf20c583c30ab8adf8710526b7557c72d5f81abb18d5b358ac68a91a1a6619427e55ed1224593ba0cc0a50795b01cc63501d43d06e88d5224046f09cf7014714b84c68570faf8731f385c19506e511a06c466df5055a925a702b030a4ff47ef26f3a5651cb83c4d5b0e8ef73a496ec2481af8a57b08dcc1878b935da5ce8081e568d597d60b66d016c3184754914664650d9f863fa312f796f5637946317376803570deb18b18bb5d2e583870f7c79e459615ca664c07f0d6323d771e9a4a11c6f950f11eae9dcb30303e24bc973239c311d51a47eabafe26402a4c13680d32b737c5ef68ba7ff157d57ce4f7f37ffd4eb5fe0a6fb7b0470d310706af19086e6db122646a11413ff5d1094e5bba65a5aaafac23c5324134d1d75bf720211bc6a11d701416d375b58e5ad3796ab419e66975b1620fb0ee3e5e3dc864602c36c08c333aca10482472d9cd1b4938784c65953753af9bd7420f9f422cf0f48464030d1fc90dbfe37d23256c4e31cadc0c56d78a48fe48f383a80daaf6f4598759d5486f814b13f6f6f6489d992e0e25a01dafe71dffd70b5f5fdd7da622b9fd253bd6abe37bde6d284c15d52540b1071c19b5559677b381c3633f3cc3edf1e58abb6784c8d93d935d2a60192c48f1a4321bcef5485e17db7e691dc3cbb6e39d5e585d37d9ab48f949d90ec47bbd67abca702af971cca28438ba92e6c62c4c93054ef01ac73a7ce83b7cc3dd745d366260f60b2b194b419c2874605b023a5b906045845cbc7c926c562b9fa468e209de8e5734b5a0876196c1d112000a1a93f171d2c09008a9fd2de1b747742493d952a4d260f77ae6262709f1b3811e3a5b1cb48758a28f8fdf46612296af9598654b4b91638ecb7b9b1a1807eaaffef0d72b71343c365c6b43dbad8f68b2b28ba4754e8ed61dac8733a0491bfab7a7689f2297eca2756d8df9cf7e7e973996f7900a172bff3d8a33d18892cf4ec605c940f8f6420c5bbab22fefcf1e72cd34fd3660a8d3d5602943e11954e5b5f476d11672261884a48c1e697eac952d350b1f472901c365fcbd194e5af1dfcf723ec1eeda224ba69bd82358bb3f96e9eb1f362313314ae506e42d8784d912ae015492f8817427ef5c1c37f9df6758a59e7fbfd18dca24575a7704664d6b7d6cc9f17b4b1711468efaa50942e08819a78fe4020e13eec088bf9b7860ae74efe84f7bd4ace2c11283825be4f76766fec2bcd079f5c1c15e3705c555c1217b33f9f1a6b6b98112edafd4a2e14e10d0a762bd2969a5f112daa9ee996c1b321a0ccd311713b7da36dac210e8bdcf581222e81501dfe1eb882c24f52508653cde1ec1c4298a7bf40e254bc94a4a164facb83c9cf7d0a54d4fcecd555903a5b398ddc969c28d859035f14256ab3d3ad8109c834e2285f7b790d600a1a46429c9dd8913d358c51d6c64d76f48789c8677a607b5f4b3efc80bf3d8a03d128ba51b1e7fd2add9101baece99cfaddf22c0e4ae3a2bda4946372b9c431c38bb34127848851c7054635c2fe5285c3105bffdb0267942e786582716883c3f00c7478e7a9b1b006dbb31961361dfda4ff917619c2a37cc5dacb2370dd8cd3d9cce9d8020dcc659c5f62b0a560746bbf38158c2184d1ad861d4b09448d846a2505c04780fe1e2a76dd8bd5b17c3d26bb2979799fde96280f1c5f0655cad97d13cf70ee4d949c5a306505dfb9672e0ceb385044fc75f75cd575c8fd6c78671b41644e5642e5696683b8dcffc17818b052ac09ddf534301907bf46603d31f0b0eefdedfdd83f30a542ab7c1a88ea3324c6d2e9e34a84775c2a9cae8cf34986414f97b49241946f4cdbabdf3e7be4e00345bef427b743a914d06aa0f71c481a4f9f8f1c13c14ca632ea2ab5fb95e4320e8a95625b2be0e75ba278f9b8c5df34a24194b541aee90f6ec80a875334a612fd718241f02ce1085061fa3df44c85e46e6bf7c809b3aaed93821efa533ab34c8295ad3c77ce8788165d984c8b8d57b5ea033f7e8a52d96b9e3c9dd1fc7a68e674148599ee4002988718b70e6d049d74c91072af8460eecd2b1fcc672d3266e30192d20ef764bd70c817380461ebdf4aae593094626cafa5867740d1611e8b4364557f792f634d5b95391a432c00ef22b7a9e96dbcff95f1032a78eac413aade11cf6acad38f0a6dc20550999ac30bac728717594da13c60939ec3446dddd59e32e5f439298d0d18391c58b6340368c1c558e5e95f5145203fa0f9430a0a6b5c3faa5352b9a4cb14db25128a316493443c28c0d80ee8f48214912ecac08f13562939cb6d1cbc0f645ea9f6f70802622026ce9a3c93a214de332df30bf8e13612df4c6e13d654a75dab4826826d0d0ef5100e58ee640c56d94f1b93ce0f89efdd790a6f3f599cca7d8a06a22053550e2ce670890e7197f1b29f62dbd06f93229b19c8b1f8b947145b9305eaefd7facf3accde7caa10f531231d1789f8a9c2603b09d67eccb5f73e5d3ba3b24a25ee92f5786a15b6fa2d7177c272b4fff4984e15edd11352fd8b95ce002f798f409eed17f1d1305918781b549e370b3052f1f11897bad76c55b3a889461957c0b0e644f0efa7245a8c1ef6639be1e94877ac2c29146152b3de83815e27fef759803bfb2c3b2d88413af8e5605786a12d031ba7b80b1f12a422936040bcb14fbbce1a1554a5c0fe6daeb12b4c3ffa893562fcf27565d5b2b1f3e74b29beaddefa1840fb75b26e5881d512faea47c60e1218514f0d7fa570a40a54e3a28bc8155c83eebe922f1dbfa0de429c2935849df554f977fb9e68b2893b529052249990c02ce58781070190bbbc5424a7edb1f04e1a9b3741d07a1af468987d5780b564058601884a4e4955091f8f52dc89d985aec49ed5170a0df403f6fcb60880897111f4921d07265070a7b3dc58c0edcc8696b1b781feaac3e027bdd5e8e37bd63b7d1c224caf71d84f49c8f5693ef086fac8df4c39b9465f1053bdc96a9bacb635155956ded3c30ddf1fa37484847890e9cb7d2b1a0ceba5f86bc03556a775b8203bf00ec81a3f127850555ef3f3ef7ff5ad99a3b8584aaa0a17eabbc9546898a0cd38dbceb7ce4bcf120339078acaa7e0d904839d3b2005c112269037d61f5a503f86ab957b26408d8f9d0ed6f843ba92e5eba744d7cbea7acc5ceda6ead33c7ba607c7199eba38a5563b4030d370279599a1530856cd6525670053b1cfe004346d4b1980575039587f00cf61cc631473638f65def144ad78be95ea0cdcd32bf9e903c2bbbb87930c759bf8bf556b6c59d0b5273d26dfe84929eec837ebc6d8ac5e9170f25ecd277df12cff09060b05cee53f8c6d4675e0950531075294d2b2c110b77231b2136c061a713f313d0e51a639bd976cbca4e650ccab393284a3f2103a5a5a331bee2c0f10d3eb99f4de80e8733df1275fd5167ece03fdd84a0d4740b693ee9497ff6ef48626e12f654641e1287964f4e32920ff9d9584872f89b2016114ffafd868b856fc0b0c008f5cc087534b3e53a09a48e4a012fd5f83a9837660f0010beaa8ca58297d8829e6d56c61ee92fa3c8f647cea993d7669ef715f21bddaacd8bac525f6fa8a0b4df995ee264cbe8a270ffcd0ed62c3e461fd94887107524df80e0f045e56f12203326171215ed27bbe4a244a2c37c83c4ae3ef0c3c76c63ca834386094058e0370259db716c6e9d8c2d2c8d82bd6899a4689bb6f0b44f6b7c6bb8fdaf9a49493d3dc6e685185bf8c894bb017600d173737c1c67f73aadbcaae930d258e14a8f3fa20512a98d1e1ec48eddfce53cce6ccdf05cb19fe04a57a909928245047c36d2cd8c0f8002ff2cd97eae71fb2b25f917ccc2b7b573a8f4838c7e0f830a3121a190fc0637d7e9c3f0c9b8e5124273161b376477cfc8762035892c3029949ff06e13f03af311004b8594694a2d242e546dc827f8629aaca51b20adb238efdd2450134976238263177d808c086382d9ab1e15d53e61dbce854055d407a507a71aaecb5a8277e6cbe9725c3e889c0ab34a80ce67eed172915fc0a7872c9905788090fcb1b8495ddd9ce9375a95dd7a4594fd35039d22461e07a20230c21572ca5fb66b9ae3ec29abac5b91b6908898f9e9170b708584165586b4810eecc8d0c05c68c932e204038c208e17e8b565f6cece0efb0f90d893a42e44b16054dbf70bbefd2da1b99ff3d8102b11679bd29914f16020f8b9218b792347fab56fd2a33e180de7b2dc1b504c1fbf4edae41c4dbdc54aebd01e0add7d8cf4aeab78d720812cb5692072ff03a7889532da941d09d37d750fe764455d4fea94058b58929092404bc22d450bea30fcf44db2bdac1248269748af698d34d25d14040b1178233399b414e1ddb4968eb4c04af96352a6367c12e96492e887e6dba81ce8e40a34e236e8ee242d0dbba23528b7ef56d62ddddf1e8812a3d42708ab279589b904861afa739694e601ee2fc178a2cf3f9941b1107f8fb321f4624e8b2c3c81fb75f8ab191d3d22839b723d106b56c5b1b04553850ba7b9f5aa716757a3d19ef1f5bdd705d067d781fc4730315b713fe3124491af2699e3926eef5f557ce40f17361ce3512f26067ed17c8442b803fb2b6fa317b1952a4ea917c80cf609f02033c667dcfd674ffe79ab29fc421ad2aa90b4a58d4e1d121abf52495a519128b420989940a64b011f68664589286842778783b78aa90d0d7ae3b8b3deb388725d36c7dd34e9b6934fe74176f7c227ccea1e54eb3a4ed1188cb1a52ab6c43eec7a22f7f197a58f022457a3e9d26c6f11671608398950ff10e787c7b960bd55d56a2845b3512ef267fe3526373e862bb49eec3bde32390f49d5f6c1d07470164ca97546405b5fdcda122b08bf4bc0e76bc41e0628422be8842cf3f52cd1feb8f3835fb628c5e481bc6003", 0x1000}], 0x5, &(0x7f0000000800)=[@mark={{0x14, 0x1, 0x24, 0x80}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x401}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x80000001}}, @mark={{0x14, 0x1, 0x24, 0x3ff}}, @txtime={{0x18, 0x1, 0x3d, 0x80}}], 0xd8}}], 0x3, 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000047c0)=""/13, 0xd) socket$inet(0x2, 0x80001, 0x84) r7 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r7, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r7, 0x400000001ffffffd) r8 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg(r9, &(0x7f0000003d40)=[{{0x0, 0x8d761e3f, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 04:14:09 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000000), 0xc, &(0x7f0000000480)={&(0x7f0000000640)={0x78, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_MEDIA={0x10, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x78}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000300)) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @dev}, 0xfffffffffffffe0e) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)=""/50) 04:14:10 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/nullb0\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpid() dup2(0xffffffffffffffff, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x12, r0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=ANY=[]) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 04:14:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f00000013c0)=0x8) close(0xffffffffffffffff) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ftruncate(r4, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x80001d00c0d0) ioctl$int_in(r4, 0x0, &(0x7f0000000100)) ioctl$SOUND_MIXER_READ_DEVMASK(0xffffffffffffffff, 0x80044dfe, &(0x7f0000000240)) writev(0xffffffffffffffff, 0x0, 0x0) r5 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x48202, 0x0) ioctl$KVM_SET_PIT2(r6, 0x4070aea0, 0x0) recvmsg$kcm(r5, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r7, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x58}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) 04:14:10 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/nullb0\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpid() dup2(0xffffffffffffffff, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x12, r0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=ANY=[]) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 04:14:10 executing program 1: mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)) 04:14:11 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @ipv4={[], [], @empty}}, 0x1c) getpeername(r0, 0x0, &(0x7f0000000140)) 04:14:11 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x100, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000180)=0x7fffffff, 0x8) sched_setscheduler(0x0, 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x3000000}) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x3000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc00c64b5, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r2, 0xc03064b7, &(0x7f00000001c0)={0x0, 0xffffffff, 0x0, 0x2, 0x3, 0x3f, 0xeb, 0x0, 0x0, 0x8, 0x1}) getpid() r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgrp(0x0) getpgid(0x0) r6 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r7 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r8 = dup2(r7, r6) ppoll(&(0x7f0000000200)=[{r8}], 0x1, &(0x7f0000000280), 0x0, 0x0) r9 = inotify_init1(0x0) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f00000000c0)) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r10, &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000cc0)=ANY=[@ANYBLOB="a53f7b55a355da562564d8ab49eac4491e47a8c8353bc6f4e8aee5e42f21e6a83ca147c81bac5b41658fea1add0992ee7b3f83f08e4186d7c05f83860dfec5e880f1f75f03254458", @ANYRES32=0x0, @ANYRES32, @ANYBLOB, @ANYBLOB='\b\x00\x00', @ANYRES32, @ANYBLOB="080005115951c076757a2164ca8343141a694359b9c301bf24d95441febf5a16ae429194cf41f9773a21df3fbefdfd920f68e5e58ca390181d9c686c6f0806797ac4b7731b7f6de976e4e0d345ac1f83f37848b5967ec0775d6b112c47c6e95551477839c728d326f78e5d0799b1c02c3418b1a48e41d54f698cc38b60a6a0375079bff305c0f0bbeddd3edfffcfdc456e464d8c1a7da7b7b2d8a43ac3491716431f09760a1563fe6d0296d3c466fe2c062668338b9185831dd35125bdd22378d3cf071a878b7a063b2d46a938629ac3291d146d87e0fe731694a7c32dbaabe14569f75cb0e55047f247d758bba0b8d668926655aad9aa6f2b", @ANYBLOB="74b24e1f0ef01479f571f55b37d7089c077e74b1bd50a45834473f982e6fd1fd97f815af9ca38040c073a4e24e033248357bfb5ab67092f29f0b1a66e443cc9e9ef2a93a80607607e3231fc4077092a7af7f95cd0ac29c703cc271896016d7b31ca22f3b0b56e5fec2690ec778d14906d776e06d1e11235fee66cd66"], 0x8, 0x1) r11 = socket(0xa, 0x3, 0x8) r12 = syz_open_dev$amidi(&(0x7f0000000600)='/dev/amidi#\x00', 0x9c4, 0x294800) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) waitid(0x83b895581628fca5, 0x0, &(0x7f0000000a00), 0xa, &(0x7f0000000480)) r13 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r13, 0xc0506107, &(0x7f0000000080)) r14 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r16 = gettid() waitid(0x83b895581628fca5, r16, &(0x7f0000000a00), 0xa, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r15, @ANYRESDEC=r16]], 0xfffffffffffffe56}}, 0x20004850) r17 = socket(0xa, 0x3, 0x8) r18 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r17, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r18, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) sendmsg$key(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r20 = gettid() waitid(0x83b895581628fca5, r20, &(0x7f0000000a00), 0xa, &(0x7f0000000480)) sendmsg$key(r17, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r19, @ANYRESDEC=r20]], 0xfffffffffffffe56}}, 0x20004850) r21 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r21) r22 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r22, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r22, 0x227d, &(0x7f0000000780)) kcmp(r21, r20, 0x0, 0xffffffffffffffff, r22) r23 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r23, 0xc0506107, &(0x7f0000000080)) r24 = inotify_init1(0x0) fcntl$setown(r24, 0x8, 0xffffffffffffffff) fcntl$getownex(r24, 0x10, &(0x7f00000000c0)) r25 = getpid() sched_setscheduler(r25, 0x5, &(0x7f0000000380)) r26 = socket$packet(0x11, 0x3, 0x300) r27 = dup(r26) setsockopt$packet_int(r27, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgrp(0x0) capget(&(0x7f0000000000), 0x0) r28 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r29 = dup2(r28, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r29}], 0x1, &(0x7f0000000280), 0x0, 0x0) 04:14:11 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000140)) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@fadd={0x58, 0x114, 0x6, {{}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x29}}], 0x58}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video36\x00', 0x2, 0x0) dup(0xffffffffffffffff) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(r4, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) recvfrom$inet(r7, &(0x7f0000000200)=""/145, 0x91, 0x2, &(0x7f00000002c0)={0x2, 0x4e24, @loopback}, 0x10) lseek(r6, 0x0, 0x3) r8 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r8, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000080)={0x3f, 0x40, 0x200, 0x5, 0x6, 0xfffe00, 0xb0ae, 0x6, r9}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000080)={r9, @in6={{0xa, 0x4e22, 0x81, @empty, 0x2}}, 0x5, 0xfff7}, 0x90) 04:14:11 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r0, 0x40084146, 0x719000) 04:14:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)="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", 0x13a, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'sha1-generic\x00'}}) add_key(&(0x7f0000000540)='logon\x00', &(0x7f0000000580)={'syz', 0x1}, 0x0, 0x0, 0x0) 04:14:11 executing program 5: unshare(0x8020000) semget$private(0x0, 0x6, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/ipc\x00') semop(0x0, &(0x7f0000000100), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) flistxattr(r2, &(0x7f00000047c0)=""/13, 0xd) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) mq_timedsend(0xffffffffffffffff, &(0x7f0000001080)="7e854fb94c5e604ff57e510d99672bb84674144b9e92b93e3c7da9b826ac23477d337b3c394ca8f948954a480263c396ac6f5a0097c87bc25b5c7a38ecd2880f4f74e7ba9724eb89f0d686179d1f2644dabddf937ccd01bf871124c5ff9441a00000c8", 0x63, 0x2, &(0x7f0000000000)={0x0, r3+10000000}) creat(0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r4) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = syz_open_procfs(0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r6, 0x80044dff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r6, 0x40505331, &(0x7f00000009c0)={{0x8}, {0x4}, 0x1f, 0x3, 0x20}) sendmmsg$sock(r5, &(0x7f0000000900)=[{{&(0x7f0000000140)=@llc={0x1a, 0x204, 0x0, 0x5, 0xfe, 0xf8}, 0x80, &(0x7f0000000080)=[{&(0x7f0000001100)="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", 0xf00}], 0x1, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0xfffffff7}}, @timestamping={{0x14, 0x1, 0x25, 0x1d}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x80000001}}, @timestamping={{0x14, 0x1, 0x25, 0xa493}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x3ff}}], 0xa8}}, {{&(0x7f0000000300)=@ipx={0x4, 0x400, 0x400, "d85568a5495e", 0x8}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000380)="e33ed290016297fa7e057236def149e313c34b7e1de9783ce37fe589142c50404a29a1b63e004813b32062ce7fbe9111efbc491184214be7a40726b01223e6180dee0bce57328d07a1842b", 0x4b}], 0x1, &(0x7f0000000400)=[@timestamping={{0x14, 0x1, 0x25, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x2f}}, @mark={{0x14, 0x1, 0x24, 0xdc}}, @txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffffd}}], 0x78}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000002100)="0d934488a250add6c2e4a0956c68045b68c6d55b0bda4606db66f0071dea17a004b5a3112f7a21ba5419da3f3bd7ab87b7c56e4dd0042fbc969c80cd43651fff6fd1f424ce39a0f57620434199e9510a6684b36b9d0a6f322d06803d9746ba7c9092b9ea973efd99021fb7549fd645eea8d0cf86f938b272e495804e92d5874fc38bea2389f1c604a0ae669facbbce7efd16ca7d51be21517ee99c900c2a3ab8977046ca41bd6f64075256a2f4117584adc2f70ab135acd635fef8fc693d37e82e5c4d32321a5505d83c44ae8c41047e1e76034cb2a70b63945105fb06196bab978f72ce1428f9110dbf8d2e0fe8fd5f952b05afcecf8524bb4a1ec0c9d6fc5aa496eac6a8f687bc5f951559c076104602be90ac15b5d803244d4f8bc5212581a7ade7e3be9722c2f5f353b2b63ed397eed91d59b958f0f3b3931aa44be8e65c5b7cc449e8423e4211e9a20689399914dc1ea7c855c468521c350c1b97028e9a685d88081eff88517c78e9be1028481d148a10bf5dce1cefe3e5327b9f1ef42e66e5b34e6c824ddfc224dfaaef48138897d63f0b8558708595b29e22e8bd40efc9e5bad1a302d1453897f78b9cda816d469e11caf5117ff1bee029f70de7ad2730fce75e16a230bf33d1a717a427309c381399affcb69a47e274c98a742e260f2957519c0c3de0ed9107a6e0ac321493058991aeca90f2ab40a8b1e41abfb3d59302b2c8771dcf80c40a04ec7641b4348da11a66850061803fb055edbef18bd32d4669fd7861e6dfe9f635bb33a85099cba5274642f90acb756b203f5096d9df9f9204d5de36460abfc954414ce71f6d081e6e36ab6b3ccee74fec9e3a4f9ca7a821a74919029a2b37bdcb78849b5ef7603eb893e2640664b86d8006a928c94cd2b89c40397f887108bd256e524aa5acf4d43383529c3fe37c42f223100e48835a8bfa0d45264ee7a5d8f3380c39c7a7747d5057dc1334fe4cb9d58fd257571200ff88a908f3aa81107635c9ce53d556f7ff82e096c9151454b31f39ec2c76f328233723a0c3ba3af54814754643ad2426f4d4a35a2e8f5fd72e97b30be7ebab044b54d26b3af5fafd964ba6f58f4460988a0d63fd23f4047fbd066e2aae29e390dad44c81da0539bc835ee12fc36fa94930931ba483c47a30eef13bd49f53e8293e733b6e3b0b188b039a30274ef56f0aa542d3a5635a0154de8a1d184941c403f2e4172d33279c64fca9ac154a959f6538cdbcfff205bf788649909aaa1c05a54721772b0526fb580b1f37457cc0b826ef1255992a723c042361715738a70129b81d1bc691de50cc1e497b5da92325a101544fd1ad796a1cb2f48a3b9ad43004fc856e576465b1773678e6b81a746b9c10bfe67725e28d6743f1d5e8c2813b3bab4eee63e4a8d839345e0e8100b40dca672fbd7c114850ed946bfc3386327609e0c578a62b74c8f6ceb9348e8d54314a151549e4eb2cb3db278d588da3b7745c7fe823062de227d626d4ab955a4a61f72a8ad1031b22e8ae860ed31055d399009bcca05984705582d7cf9e6ee9335871baed3ecc61e64bc13ce8b5f0da238971bd6db9f174e41f0c58ca005ecc7ecf651d5969178eb4674cb9ea679da01ec2e5cf36451de5d1eeb6ad417c38ea43e8aacc8d647136d09c67784a70cd1e5c5f4b2bc5f08ce03432065864ae5876a6af1f98eec986035fc69fb8bd83cbf950cb46484b6e526cd8b027e72a79259992356ebd8f68d25dc81d1ef73d210f816746243851f865ff96ea4b8cb243208d6e76106f2fa08aa2c7241b2b586e1dc9830e99c57574e3caf8ee28e0cc7736fb2da7f45938a18bda2ac081cc5d8b8be59f5431d2bf1e3d8e6d3d2910f05bab63f9af74df5f7fed1c4237dbf55fc1d70b4e72852e4e2a95bd561730c2fc5416bd79f98dd53e27cee8e34784198ada855a9437a4c68d5978c25be4e20ce2de45343bbb147f216adde57963dd12c6f5ae87af0faa3a6ada441dc870eaab9b192a0d4a67f279eadbc8e26001dda8e9161b8cd26d271e08fc9f7c4f5c9f01a972bec38e67058dfe6a54e6e2881090767cf79a3ba9a204af1bfdaea0c3c24865d2ce6098b60413044b60572c50367078c523429f377d9034bb6ef85920283e2f829ecf398e36368eeb23d73c9b0eadfd097cc78f972e2d8af53169f2944364a7b51840ee2410ed1447215d3415a01d6b07120b2c31a379c78f06f08ca2f6f9b215a6ff513b65f0b936431f1cd4811ae5d81e2d9f355ac2cec36396f47b6b3904e1c18c1919dab4ebcb3cdd0e43ab9bbf2fda493483d9524ee55343b0da153d4e1867da8bde4dba107145a575370b70657081fca9983bfca32798c00c4f8ab1be5b4ff9e9a639340b6df6660577f6f87eab6efda64a03bf19445f3938e2d9ac4657ff4ee54428155cd55d86c8109888b6994de24c00247247f0de3806eee0db91d4497569a0c7fb6ec6aab115ed7dacb00272ec237e863a5922313146e2fe78ecb0af672b4a040bf4a5f23f94c09973aefca1fa2f84b9fb271acc580a42f4725b56802277ae301df711f9912f924d00e872ae690c346d5c5c67b4fa0d5bfccb9690a1a4409bee33e29aecce0eab99331bc1960e467573b7e91e36da0a6761335e05668da4afa4896358652bba0fa7c4a821ab449ab2de4f29cf9534cc36237812f52b08f028dc11f4d9bf7e0332a773c9d9fe072ebdb10cd84d00b2e29f47fccc11d37bac1e779b7c9043daf7e745ea7295679e6b6fd5885ea02b4c7e3539f24c9468e8f6332041e7e82c4381bcfc6387ccb19386890bb56ed597b96aaa1c7b66fccd889e607f46dd24d5589ce301a7d03f5cf98413db32d6b2e47221009818c5db0fbc5416f7701621049133248be78e083d82d452680d079422419b34c142e56dc02f623412b8667b01aee01bd26aef52f0bbcc19b3df39f4bf9955f1dbb2d2b7d34720104871a7bcbee14b43cc7490bad340dcbe2b23ee509345ef36e9c9b6b991d09c7cab02a20cf6727518145f3ddacdf524d2dd2f7f95c258bffe744f79c0629969aba0f3974b2cca496c548f802401573a93a2a4a0faca4c20f92b5a886fd8504294ad6a421c6d1c8763b92cd4ea3e73b006e0455ee0263856632049cb342181b74624c1539a7e398f2ad0f92227de9c6cd0866e273b2bdd1e96f94a7cefa63d72d3431b27b37b0df0751a81ebe8f87720d95d226d75e5e1a72795bf02203845a0be48e7a0cc19e9ea18f817c434d9b60757d611b5765b3c740cd0d13f8d5722c7fd68c5e3651aea5133bc78db32500c2f87a659a845b4079cc1f6633e39c85a5c931521a5e3a5d587d29e8bb445a4f6c6a64ba194d8ee05c349bcb8254021fe8ae1c920c9e18f280588a998c557b4c0555578d31c6f6501b46a8b6fb5bdfc44a455f0d5407826f2ea0cfe5dc1282a6eced607fc5a4b453a264638ea1f21c841f329c7843f8dc9d9f7ba2d471c1f7d1fc5b64b978979f77784e99717323b77e3225590449ec30be148fe27c96b7678bc3496964d90e9cf4b70b3a2e3ee4d30cec548e17a48e6b92e0fc50ac3237bf6d5fb24df1c6827665dac3872e692bf63a5959874d9b3b150ddc9ec1108546abfa4b47546a688cc18971f230a45ac2c1dd0e92799bdf9e1b9dcf97170589ef120ddacd2b3d69b7a1f85946daf2375a9baef6cafcd837e7d9d51eb9e68c7a39a324c6e37c6ebd38a56c7d51feb6367c402f90cbe1761c3986a22294f314ac162c3f651f3eed1b4eb222a5cc7cb8e06858716f4670ddf4e1d1d451c87d47ac2a679c85d583429c9ff127be4c5bed11494704a7f1748aeb9192c917ef2bac9a4f261a5001e4cb5d5d2d3b80fe183e301adef1a9c71b8eea480eb6d909848d5f1ff319cb600840fd9611bcadfbc4da189cd10e168d4892d98bdb318b8c4422307efa56a6267ed82751333d9283b1f9232fccb3969a88f2239d644edc1656546d1d13214ab76ddd3b9d9eaa641ea36dc3c76eb77ebd9369a410706a8c2f01d2d6d8ac989a06f96c0f824bed873f2bbed47442e93b1efeeda8a168810fbafef9a0b6e21dbc9cad13bf9635f4578815d6be8dce0d20bb61f66b8ed7340dfcd37af98407a0950e2cfccd71fd5df2efa2170d718858bf3b9b8d137cfd5735e1940a7c15692b79d9bc0b6240325ba0713eb13b48a00d55c7279da0d6fd49a4e82517317b88b36f0cab9dc87a81ef0db3aabe009c6f1eb86ca3f159764fbd941b979483bb66d446f1444d45d0981a0d71b08fd92ed43d6f1a6d5c488ff5306d7de190fc9b33cdeb86fd1e479def7d95ef0af6244d031989329eb2c103eec2a9355823bb1b01c91efb4", 0xc00}, {&(0x7f0000000540)="e2b9ba45a34d0cfbea0f391bbe872f3ce65dbbe1ef20cef2039b4028cab7c99d6af6a438d4906905ea868409b86baecc5ca4c440fa07db8fb171b5ffecda7286b2926864dedb8a66af258e5ffcbfd812a6da23a104f21ed47eddede82ecf85946758a2529d78599c051e5c68703ac7e7b6d09097957e4a39489f7e108adde412008653d9f180e4b5736c8461921b0ddb13192e0188caf3246062029e3ec5f247b76305d77601dfb76ebf660cbd4dbd7733f58dd0c0bcf9c1eeb4daa0e93ce84cd89ea6bca3a6c6ae712bf13be805ee3473e65193aa785ded57b44428c791d282a636b24718ad2808a284eda8c3ebffba2907f1511a1805422a", 0xf9}, {&(0x7f0000000640)="a85bb0387241240831a7aef29fa57797d50e9632b51b11d6ad56b7f81fec43bdef7b6eeea8ef5f46b5b654d80758895bb44c4d60b68d8d3958b3e4e5fea1dd0ff54b94c60c6aa073", 0x48}, {&(0x7f00000006c0)="f7f09247d1ab53b55eae425af3064b0cb77a9e5aff5461001e5696dfc47744d3b79be3d3a115806882f73eafd636da093025768ff453666a7d3a14168e9cc3b551f2db583febf95920ca51a6e40fb24df7302c69662b0a8b1c44981558392ed8e18b99b32bf0b694ff399306ba16cc740117df3a2aaeaa465452452b97e0a31f5e71b7c2b698e114fba54873", 0x8c}, {&(0x7f0000004800)="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", 0x1000}], 0x5, &(0x7f0000000800)=[@mark={{0x14, 0x1, 0x24, 0x80}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x401}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x80000001}}, @mark={{0x14, 0x1, 0x24, 0x3ff}}, @txtime={{0x18, 0x1, 0x3d, 0x80}}], 0xd8}}], 0x3, 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000047c0)=""/13, 0xd) socket$inet(0x2, 0x80001, 0x84) r7 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r7, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r7, 0x400000001ffffffd) r8 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg(r9, &(0x7f0000003d40)=[{{0x0, 0x8d761e3f, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 04:14:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f00000013c0)=0x8) close(0xffffffffffffffff) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ftruncate(r4, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x80001d00c0d0) ioctl$int_in(r4, 0x0, &(0x7f0000000100)) ioctl$SOUND_MIXER_READ_DEVMASK(0xffffffffffffffff, 0x80044dfe, &(0x7f0000000240)) writev(0xffffffffffffffff, 0x0, 0x0) r5 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x48202, 0x0) ioctl$KVM_SET_PIT2(r6, 0x4070aea0, 0x0) recvmsg$kcm(r5, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r7, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x58}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) [ 1220.997940][T30466] atomic_op 00000000d16de923 conn xmit_atomic 000000009fe38c9e 04:14:11 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x100, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000180)=0x7fffffff, 0x8) sched_setscheduler(0x0, 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x3000000}) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x3000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc00c64b5, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r2, 0xc03064b7, &(0x7f00000001c0)={0x0, 0xffffffff, 0x0, 0x2, 0x3, 0x3f, 0xeb, 0x0, 0x0, 0x8, 0x1}) getpid() r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgrp(0x0) getpgid(0x0) r6 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r7 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r8 = dup2(r7, r6) ppoll(&(0x7f0000000200)=[{r8}], 0x1, &(0x7f0000000280), 0x0, 0x0) r9 = inotify_init1(0x0) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f00000000c0)) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r10, &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000cc0)=ANY=[@ANYBLOB="a53f7b55a355da562564d8ab49eac4491e47a8c8353bc6f4e8aee5e42f21e6a83ca147c81bac5b41658fea1add0992ee7b3f83f08e4186d7c05f83860dfec5e880f1f75f03254458", @ANYRES32=0x0, @ANYRES32, @ANYBLOB, @ANYBLOB='\b\x00\x00', @ANYRES32, @ANYBLOB="080005115951c076757a2164ca8343141a694359b9c301bf24d95441febf5a16ae429194cf41f9773a21df3fbefdfd920f68e5e58ca390181d9c686c6f0806797ac4b7731b7f6de976e4e0d345ac1f83f37848b5967ec0775d6b112c47c6e95551477839c728d326f78e5d0799b1c02c3418b1a48e41d54f698cc38b60a6a0375079bff305c0f0bbeddd3edfffcfdc456e464d8c1a7da7b7b2d8a43ac3491716431f09760a1563fe6d0296d3c466fe2c062668338b9185831dd35125bdd22378d3cf071a878b7a063b2d46a938629ac3291d146d87e0fe731694a7c32dbaabe14569f75cb0e55047f247d758bba0b8d668926655aad9aa6f2b", @ANYBLOB="74b24e1f0ef01479f571f55b37d7089c077e74b1bd50a45834473f982e6fd1fd97f815af9ca38040c073a4e24e033248357bfb5ab67092f29f0b1a66e443cc9e9ef2a93a80607607e3231fc4077092a7af7f95cd0ac29c703cc271896016d7b31ca22f3b0b56e5fec2690ec778d14906d776e06d1e11235fee66cd66"], 0x8, 0x1) r11 = socket(0xa, 0x3, 0x8) r12 = syz_open_dev$amidi(&(0x7f0000000600)='/dev/amidi#\x00', 0x9c4, 0x294800) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) waitid(0x83b895581628fca5, 0x0, &(0x7f0000000a00), 0xa, &(0x7f0000000480)) r13 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r13, 0xc0506107, &(0x7f0000000080)) r14 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r16 = gettid() waitid(0x83b895581628fca5, r16, &(0x7f0000000a00), 0xa, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r15, @ANYRESDEC=r16]], 0xfffffffffffffe56}}, 0x20004850) r17 = socket(0xa, 0x3, 0x8) r18 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r17, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r18, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) sendmsg$key(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r20 = gettid() waitid(0x83b895581628fca5, r20, &(0x7f0000000a00), 0xa, &(0x7f0000000480)) sendmsg$key(r17, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r19, @ANYRESDEC=r20]], 0xfffffffffffffe56}}, 0x20004850) r21 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r21) r22 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r22, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r22, 0x227d, &(0x7f0000000780)) kcmp(r21, r20, 0x0, 0xffffffffffffffff, r22) r23 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r23, 0xc0506107, &(0x7f0000000080)) r24 = inotify_init1(0x0) fcntl$setown(r24, 0x8, 0xffffffffffffffff) fcntl$getownex(r24, 0x10, &(0x7f00000000c0)) r25 = getpid() sched_setscheduler(r25, 0x5, &(0x7f0000000380)) r26 = socket$packet(0x11, 0x3, 0x300) r27 = dup(r26) setsockopt$packet_int(r27, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgrp(0x0) capget(&(0x7f0000000000), 0x0) r28 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r29 = dup2(r28, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r29}], 0x1, &(0x7f0000000280), 0x0, 0x0) 04:14:11 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x100, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000180)=0x7fffffff, 0x8) sched_setscheduler(0x0, 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x3000000}) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x3000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc00c64b5, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r2, 0xc03064b7, &(0x7f00000001c0)={0x0, 0xffffffff, 0x0, 0x2, 0x3, 0x3f, 0xeb, 0x0, 0x0, 0x8, 0x1}) getpid() r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgrp(0x0) getpgid(0x0) r6 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r7 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r8 = dup2(r7, r6) ppoll(&(0x7f0000000200)=[{r8}], 0x1, &(0x7f0000000280), 0x0, 0x0) r9 = inotify_init1(0x0) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f00000000c0)) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r10, &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000cc0)=ANY=[@ANYBLOB="a53f7b55a355da562564d8ab49eac4491e47a8c8353bc6f4e8aee5e42f21e6a83ca147c81bac5b41658fea1add0992ee7b3f83f08e4186d7c05f83860dfec5e880f1f75f03254458", @ANYRES32=0x0, @ANYRES32, @ANYBLOB, @ANYBLOB='\b\x00\x00', @ANYRES32, @ANYBLOB="080005115951c076757a2164ca8343141a694359b9c301bf24d95441febf5a16ae429194cf41f9773a21df3fbefdfd920f68e5e58ca390181d9c686c6f0806797ac4b7731b7f6de976e4e0d345ac1f83f37848b5967ec0775d6b112c47c6e95551477839c728d326f78e5d0799b1c02c3418b1a48e41d54f698cc38b60a6a0375079bff305c0f0bbeddd3edfffcfdc456e464d8c1a7da7b7b2d8a43ac3491716431f09760a1563fe6d0296d3c466fe2c062668338b9185831dd35125bdd22378d3cf071a878b7a063b2d46a938629ac3291d146d87e0fe731694a7c32dbaabe14569f75cb0e55047f247d758bba0b8d668926655aad9aa6f2b", @ANYBLOB="74b24e1f0ef01479f571f55b37d7089c077e74b1bd50a45834473f982e6fd1fd97f815af9ca38040c073a4e24e033248357bfb5ab67092f29f0b1a66e443cc9e9ef2a93a80607607e3231fc4077092a7af7f95cd0ac29c703cc271896016d7b31ca22f3b0b56e5fec2690ec778d14906d776e06d1e11235fee66cd66"], 0x8, 0x1) r11 = socket(0xa, 0x3, 0x8) r12 = syz_open_dev$amidi(&(0x7f0000000600)='/dev/amidi#\x00', 0x9c4, 0x294800) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) waitid(0x83b895581628fca5, 0x0, &(0x7f0000000a00), 0xa, &(0x7f0000000480)) r13 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r13, 0xc0506107, &(0x7f0000000080)) r14 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r16 = gettid() waitid(0x83b895581628fca5, r16, &(0x7f0000000a00), 0xa, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r15, @ANYRESDEC=r16]], 0xfffffffffffffe56}}, 0x20004850) r17 = socket(0xa, 0x3, 0x8) r18 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r17, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r18, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) sendmsg$key(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r20 = gettid() waitid(0x83b895581628fca5, r20, &(0x7f0000000a00), 0xa, &(0x7f0000000480)) sendmsg$key(r17, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r19, @ANYRESDEC=r20]], 0xfffffffffffffe56}}, 0x20004850) r21 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r21) r22 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r22, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r22, 0x227d, &(0x7f0000000780)) kcmp(r21, r20, 0x0, 0xffffffffffffffff, r22) r23 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r23, 0xc0506107, &(0x7f0000000080)) r24 = inotify_init1(0x0) fcntl$setown(r24, 0x8, 0xffffffffffffffff) fcntl$getownex(r24, 0x10, &(0x7f00000000c0)) r25 = getpid() sched_setscheduler(r25, 0x5, &(0x7f0000000380)) r26 = socket$packet(0x11, 0x3, 0x300) r27 = dup(r26) setsockopt$packet_int(r27, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgrp(0x0) capget(&(0x7f0000000000), 0x0) r28 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r29 = dup2(r28, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r29}], 0x1, &(0x7f0000000280), 0x0, 0x0) 04:14:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f00000013c0)=0x8) close(0xffffffffffffffff) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ftruncate(r4, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x80001d00c0d0) ioctl$int_in(r4, 0x0, &(0x7f0000000100)) ioctl$SOUND_MIXER_READ_DEVMASK(0xffffffffffffffff, 0x80044dfe, &(0x7f0000000240)) writev(0xffffffffffffffff, 0x0, 0x0) r5 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x48202, 0x0) ioctl$KVM_SET_PIT2(r6, 0x4070aea0, 0x0) recvmsg$kcm(r5, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r7, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x58}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) 04:14:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f00000013c0)=0x8) close(0xffffffffffffffff) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ftruncate(r4, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x80001d00c0d0) ioctl$int_in(r4, 0x0, &(0x7f0000000100)) ioctl$SOUND_MIXER_READ_DEVMASK(0xffffffffffffffff, 0x80044dfe, &(0x7f0000000240)) writev(0xffffffffffffffff, 0x0, 0x0) r5 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x48202, 0x0) ioctl$KVM_SET_PIT2(r6, 0x4070aea0, 0x0) recvmsg$kcm(r5, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r7, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x58}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) 04:14:14 executing program 5: unshare(0x8020000) semget$private(0x0, 0x6, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/ipc\x00') semop(0x0, &(0x7f0000000100), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) flistxattr(r2, &(0x7f00000047c0)=""/13, 0xd) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) mq_timedsend(0xffffffffffffffff, &(0x7f0000001080)="7e854fb94c5e604ff57e510d99672bb84674144b9e92b93e3c7da9b826ac23477d337b3c394ca8f948954a480263c396ac6f5a0097c87bc25b5c7a38ecd2880f4f74e7ba9724eb89f0d686179d1f2644dabddf937ccd01bf871124c5ff9441a00000c8", 0x63, 0x2, &(0x7f0000000000)={0x0, r3+10000000}) creat(0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r4) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = syz_open_procfs(0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r6, 0x80044dff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r6, 0x40505331, &(0x7f00000009c0)={{0x8}, {0x4}, 0x1f, 0x3, 0x20}) sendmmsg$sock(r5, &(0x7f0000000900)=[{{&(0x7f0000000140)=@llc={0x1a, 0x204, 0x0, 0x5, 0xfe, 0xf8}, 0x80, &(0x7f0000000080)=[{&(0x7f0000001100)="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", 0xf00}], 0x1, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0xfffffff7}}, @timestamping={{0x14, 0x1, 0x25, 0x1d}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x80000001}}, @timestamping={{0x14, 0x1, 0x25, 0xa493}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x3ff}}], 0xa8}}, {{&(0x7f0000000300)=@ipx={0x4, 0x400, 0x400, "d85568a5495e", 0x8}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000380)="e33ed290016297fa7e057236def149e313c34b7e1de9783ce37fe589142c50404a29a1b63e004813b32062ce7fbe9111efbc491184214be7a40726b01223e6180dee0bce57328d07a1842b", 0x4b}], 0x1, &(0x7f0000000400)=[@timestamping={{0x14, 0x1, 0x25, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x2f}}, @mark={{0x14, 0x1, 0x24, 0xdc}}, @txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffffd}}], 0x78}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000002100)="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", 0xc00}, {&(0x7f0000000540)="e2b9ba45a34d0cfbea0f391bbe872f3ce65dbbe1ef20cef2039b4028cab7c99d6af6a438d4906905ea868409b86baecc5ca4c440fa07db8fb171b5ffecda7286b2926864dedb8a66af258e5ffcbfd812a6da23a104f21ed47eddede82ecf85946758a2529d78599c051e5c68703ac7e7b6d09097957e4a39489f7e108adde412008653d9f180e4b5736c8461921b0ddb13192e0188caf3246062029e3ec5f247b76305d77601dfb76ebf660cbd4dbd7733f58dd0c0bcf9c1eeb4daa0e93ce84cd89ea6bca3a6c6ae712bf13be805ee3473e65193aa785ded57b44428c791d282a636b24718ad2808a284eda8c3ebffba2907f1511a1805422a", 0xf9}, {&(0x7f0000000640)="a85bb0387241240831a7aef29fa57797d50e9632b51b11d6ad56b7f81fec43bdef7b6eeea8ef5f46b5b654d80758895bb44c4d60b68d8d3958b3e4e5fea1dd0ff54b94c60c6aa073", 0x48}, {&(0x7f00000006c0)="f7f09247d1ab53b55eae425af3064b0cb77a9e5aff5461001e5696dfc47744d3b79be3d3a115806882f73eafd636da093025768ff453666a7d3a14168e9cc3b551f2db583febf95920ca51a6e40fb24df7302c69662b0a8b1c44981558392ed8e18b99b32bf0b694ff399306ba16cc740117df3a2aaeaa465452452b97e0a31f5e71b7c2b698e114fba54873", 0x8c}, {&(0x7f0000004800)="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", 0x1000}], 0x5, &(0x7f0000000800)=[@mark={{0x14, 0x1, 0x24, 0x80}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x401}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x80000001}}, @mark={{0x14, 0x1, 0x24, 0x3ff}}, @txtime={{0x18, 0x1, 0x3d, 0x80}}], 0xd8}}], 0x3, 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000047c0)=""/13, 0xd) socket$inet(0x2, 0x80001, 0x84) r7 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r7, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r7, 0x400000001ffffffd) r8 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg(r9, &(0x7f0000003d40)=[{{0x0, 0x8d761e3f, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 04:14:15 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x100, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000180)=0x7fffffff, 0x8) sched_setscheduler(0x0, 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x3000000}) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x3000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc00c64b5, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r2, 0xc03064b7, &(0x7f00000001c0)={0x0, 0xffffffff, 0x0, 0x2, 0x3, 0x3f, 0xeb, 0x0, 0x0, 0x8, 0x1}) getpid() r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgrp(0x0) getpgid(0x0) r6 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r7 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r8 = dup2(r7, r6) ppoll(&(0x7f0000000200)=[{r8}], 0x1, &(0x7f0000000280), 0x0, 0x0) r9 = inotify_init1(0x0) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f00000000c0)) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r10, &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000cc0)=ANY=[@ANYBLOB="a53f7b55a355da562564d8ab49eac4491e47a8c8353bc6f4e8aee5e42f21e6a83ca147c81bac5b41658fea1add0992ee7b3f83f08e4186d7c05f83860dfec5e880f1f75f03254458", @ANYRES32=0x0, @ANYRES32, @ANYBLOB, @ANYBLOB='\b\x00\x00', @ANYRES32, @ANYBLOB="080005115951c076757a2164ca8343141a694359b9c301bf24d95441febf5a16ae429194cf41f9773a21df3fbefdfd920f68e5e58ca390181d9c686c6f0806797ac4b7731b7f6de976e4e0d345ac1f83f37848b5967ec0775d6b112c47c6e95551477839c728d326f78e5d0799b1c02c3418b1a48e41d54f698cc38b60a6a0375079bff305c0f0bbeddd3edfffcfdc456e464d8c1a7da7b7b2d8a43ac3491716431f09760a1563fe6d0296d3c466fe2c062668338b9185831dd35125bdd22378d3cf071a878b7a063b2d46a938629ac3291d146d87e0fe731694a7c32dbaabe14569f75cb0e55047f247d758bba0b8d668926655aad9aa6f2b", @ANYBLOB="74b24e1f0ef01479f571f55b37d7089c077e74b1bd50a45834473f982e6fd1fd97f815af9ca38040c073a4e24e033248357bfb5ab67092f29f0b1a66e443cc9e9ef2a93a80607607e3231fc4077092a7af7f95cd0ac29c703cc271896016d7b31ca22f3b0b56e5fec2690ec778d14906d776e06d1e11235fee66cd66"], 0x8, 0x1) r11 = socket(0xa, 0x3, 0x8) r12 = syz_open_dev$amidi(&(0x7f0000000600)='/dev/amidi#\x00', 0x9c4, 0x294800) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) waitid(0x83b895581628fca5, 0x0, &(0x7f0000000a00), 0xa, &(0x7f0000000480)) r13 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r13, 0xc0506107, &(0x7f0000000080)) r14 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r16 = gettid() waitid(0x83b895581628fca5, r16, &(0x7f0000000a00), 0xa, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r15, @ANYRESDEC=r16]], 0xfffffffffffffe56}}, 0x20004850) r17 = socket(0xa, 0x3, 0x8) r18 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r17, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r18, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) sendmsg$key(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r20 = gettid() waitid(0x83b895581628fca5, r20, &(0x7f0000000a00), 0xa, &(0x7f0000000480)) sendmsg$key(r17, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r19, @ANYRESDEC=r20]], 0xfffffffffffffe56}}, 0x20004850) r21 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r21) r22 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r22, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r22, 0x227d, &(0x7f0000000780)) kcmp(r21, r20, 0x0, 0xffffffffffffffff, r22) r23 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r23, 0xc0506107, &(0x7f0000000080)) r24 = inotify_init1(0x0) fcntl$setown(r24, 0x8, 0xffffffffffffffff) fcntl$getownex(r24, 0x10, &(0x7f00000000c0)) r25 = getpid() sched_setscheduler(r25, 0x5, &(0x7f0000000380)) r26 = socket$packet(0x11, 0x3, 0x300) r27 = dup(r26) setsockopt$packet_int(r27, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgrp(0x0) capget(&(0x7f0000000000), 0x0) r28 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r29 = dup2(r28, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r29}], 0x1, &(0x7f0000000280), 0x0, 0x0) 04:14:15 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x100, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000180)=0x7fffffff, 0x8) sched_setscheduler(0x0, 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x3000000}) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x3000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc00c64b5, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r2, 0xc03064b7, &(0x7f00000001c0)={0x0, 0xffffffff, 0x0, 0x2, 0x3, 0x3f, 0xeb, 0x0, 0x0, 0x8, 0x1}) getpid() r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgrp(0x0) getpgid(0x0) r6 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r7 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r8 = dup2(r7, r6) ppoll(&(0x7f0000000200)=[{r8}], 0x1, &(0x7f0000000280), 0x0, 0x0) r9 = inotify_init1(0x0) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f00000000c0)) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r10, &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000cc0)=ANY=[@ANYBLOB="a53f7b55a355da562564d8ab49eac4491e47a8c8353bc6f4e8aee5e42f21e6a83ca147c81bac5b41658fea1add0992ee7b3f83f08e4186d7c05f83860dfec5e880f1f75f03254458", @ANYRES32=0x0, @ANYRES32, @ANYBLOB, @ANYBLOB='\b\x00\x00', @ANYRES32, @ANYBLOB="080005115951c076757a2164ca8343141a694359b9c301bf24d95441febf5a16ae429194cf41f9773a21df3fbefdfd920f68e5e58ca390181d9c686c6f0806797ac4b7731b7f6de976e4e0d345ac1f83f37848b5967ec0775d6b112c47c6e95551477839c728d326f78e5d0799b1c02c3418b1a48e41d54f698cc38b60a6a0375079bff305c0f0bbeddd3edfffcfdc456e464d8c1a7da7b7b2d8a43ac3491716431f09760a1563fe6d0296d3c466fe2c062668338b9185831dd35125bdd22378d3cf071a878b7a063b2d46a938629ac3291d146d87e0fe731694a7c32dbaabe14569f75cb0e55047f247d758bba0b8d668926655aad9aa6f2b", @ANYBLOB="74b24e1f0ef01479f571f55b37d7089c077e74b1bd50a45834473f982e6fd1fd97f815af9ca38040c073a4e24e033248357bfb5ab67092f29f0b1a66e443cc9e9ef2a93a80607607e3231fc4077092a7af7f95cd0ac29c703cc271896016d7b31ca22f3b0b56e5fec2690ec778d14906d776e06d1e11235fee66cd66"], 0x8, 0x1) r11 = socket(0xa, 0x3, 0x8) r12 = syz_open_dev$amidi(&(0x7f0000000600)='/dev/amidi#\x00', 0x9c4, 0x294800) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) waitid(0x83b895581628fca5, 0x0, &(0x7f0000000a00), 0xa, &(0x7f0000000480)) r13 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r13, 0xc0506107, &(0x7f0000000080)) r14 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r16 = gettid() waitid(0x83b895581628fca5, r16, &(0x7f0000000a00), 0xa, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r15, @ANYRESDEC=r16]], 0xfffffffffffffe56}}, 0x20004850) r17 = socket(0xa, 0x3, 0x8) r18 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r17, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r18, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) sendmsg$key(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r20 = gettid() waitid(0x83b895581628fca5, r20, &(0x7f0000000a00), 0xa, &(0x7f0000000480)) sendmsg$key(r17, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r19, @ANYRESDEC=r20]], 0xfffffffffffffe56}}, 0x20004850) r21 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r21) r22 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r22, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r22, 0x227d, &(0x7f0000000780)) kcmp(r21, r20, 0x0, 0xffffffffffffffff, r22) r23 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r23, 0xc0506107, &(0x7f0000000080)) r24 = inotify_init1(0x0) fcntl$setown(r24, 0x8, 0xffffffffffffffff) fcntl$getownex(r24, 0x10, &(0x7f00000000c0)) r25 = getpid() sched_setscheduler(r25, 0x5, &(0x7f0000000380)) r26 = socket$packet(0x11, 0x3, 0x300) r27 = dup(r26) setsockopt$packet_int(r27, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgrp(0x0) capget(&(0x7f0000000000), 0x0) r28 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r29 = dup2(r28, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r29}], 0x1, &(0x7f0000000280), 0x0, 0x0) 04:14:15 executing program 5: unshare(0x8020000) semget$private(0x0, 0x6, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/ipc\x00') semop(0x0, &(0x7f0000000100), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) flistxattr(r2, &(0x7f00000047c0)=""/13, 0xd) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) mq_timedsend(0xffffffffffffffff, &(0x7f0000001080)="7e854fb94c5e604ff57e510d99672bb84674144b9e92b93e3c7da9b826ac23477d337b3c394ca8f948954a480263c396ac6f5a0097c87bc25b5c7a38ecd2880f4f74e7ba9724eb89f0d686179d1f2644dabddf937ccd01bf871124c5ff9441a00000c8", 0x63, 0x2, &(0x7f0000000000)={0x0, r3+10000000}) creat(0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r4) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = syz_open_procfs(0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r6, 0x80044dff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r6, 0x40505331, &(0x7f00000009c0)={{0x8}, {0x4}, 0x1f, 0x3, 0x20}) sendmmsg$sock(r5, &(0x7f0000000900)=[{{&(0x7f0000000140)=@llc={0x1a, 0x204, 0x0, 0x5, 0xfe, 0xf8}, 0x80, &(0x7f0000000080)=[{&(0x7f0000001100)="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", 0xf00}], 0x1, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0xfffffff7}}, @timestamping={{0x14, 0x1, 0x25, 0x1d}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x80000001}}, @timestamping={{0x14, 0x1, 0x25, 0xa493}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x3ff}}], 0xa8}}, {{&(0x7f0000000300)=@ipx={0x4, 0x400, 0x400, "d85568a5495e", 0x8}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000380)="e33ed290016297fa7e057236def149e313c34b7e1de9783ce37fe589142c50404a29a1b63e004813b32062ce7fbe9111efbc491184214be7a40726b01223e6180dee0bce57328d07a1842b", 0x4b}], 0x1, &(0x7f0000000400)=[@timestamping={{0x14, 0x1, 0x25, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x2f}}, @mark={{0x14, 0x1, 0x24, 0xdc}}, @txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffffd}}], 0x78}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000002100)="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", 0xc00}, {&(0x7f0000000540)="e2b9ba45a34d0cfbea0f391bbe872f3ce65dbbe1ef20cef2039b4028cab7c99d6af6a438d4906905ea868409b86baecc5ca4c440fa07db8fb171b5ffecda7286b2926864dedb8a66af258e5ffcbfd812a6da23a104f21ed47eddede82ecf85946758a2529d78599c051e5c68703ac7e7b6d09097957e4a39489f7e108adde412008653d9f180e4b5736c8461921b0ddb13192e0188caf3246062029e3ec5f247b76305d77601dfb76ebf660cbd4dbd7733f58dd0c0bcf9c1eeb4daa0e93ce84cd89ea6bca3a6c6ae712bf13be805ee3473e65193aa785ded57b44428c791d282a636b24718ad2808a284eda8c3ebffba2907f1511a1805422a", 0xf9}, {&(0x7f0000000640)="a85bb0387241240831a7aef29fa57797d50e9632b51b11d6ad56b7f81fec43bdef7b6eeea8ef5f46b5b654d80758895bb44c4d60b68d8d3958b3e4e5fea1dd0ff54b94c60c6aa073", 0x48}, {&(0x7f00000006c0)="f7f09247d1ab53b55eae425af3064b0cb77a9e5aff5461001e5696dfc47744d3b79be3d3a115806882f73eafd636da093025768ff453666a7d3a14168e9cc3b551f2db583febf95920ca51a6e40fb24df7302c69662b0a8b1c44981558392ed8e18b99b32bf0b694ff399306ba16cc740117df3a2aaeaa465452452b97e0a31f5e71b7c2b698e114fba54873", 0x8c}, {&(0x7f0000004800)="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", 0x1000}], 0x5, &(0x7f0000000800)=[@mark={{0x14, 0x1, 0x24, 0x80}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x401}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x80000001}}, @mark={{0x14, 0x1, 0x24, 0x3ff}}, @txtime={{0x18, 0x1, 0x3d, 0x80}}], 0xd8}}], 0x3, 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000047c0)=""/13, 0xd) socket$inet(0x2, 0x80001, 0x84) r7 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r7, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r7, 0x400000001ffffffd) r8 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg(r9, &(0x7f0000003d40)=[{{0x0, 0x8d761e3f, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 04:14:15 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x100, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000180)=0x7fffffff, 0x8) sched_setscheduler(0x0, 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x3000000}) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x3000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc00c64b5, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r2, 0xc03064b7, &(0x7f00000001c0)={0x0, 0xffffffff, 0x0, 0x2, 0x3, 0x3f, 0xeb, 0x0, 0x0, 0x8, 0x1}) getpid() r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgrp(0x0) getpgid(0x0) r6 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r7 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r8 = dup2(r7, r6) ppoll(&(0x7f0000000200)=[{r8}], 0x1, &(0x7f0000000280), 0x0, 0x0) r9 = inotify_init1(0x0) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f00000000c0)) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r10, &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000cc0)=ANY=[@ANYBLOB="a53f7b55a355da562564d8ab49eac4491e47a8c8353bc6f4e8aee5e42f21e6a83ca147c81bac5b41658fea1add0992ee7b3f83f08e4186d7c05f83860dfec5e880f1f75f03254458", @ANYRES32=0x0, @ANYRES32, @ANYBLOB, @ANYBLOB='\b\x00\x00', @ANYRES32, @ANYBLOB="080005115951c076757a2164ca8343141a694359b9c301bf24d95441febf5a16ae429194cf41f9773a21df3fbefdfd920f68e5e58ca390181d9c686c6f0806797ac4b7731b7f6de976e4e0d345ac1f83f37848b5967ec0775d6b112c47c6e95551477839c728d326f78e5d0799b1c02c3418b1a48e41d54f698cc38b60a6a0375079bff305c0f0bbeddd3edfffcfdc456e464d8c1a7da7b7b2d8a43ac3491716431f09760a1563fe6d0296d3c466fe2c062668338b9185831dd35125bdd22378d3cf071a878b7a063b2d46a938629ac3291d146d87e0fe731694a7c32dbaabe14569f75cb0e55047f247d758bba0b8d668926655aad9aa6f2b", @ANYBLOB="74b24e1f0ef01479f571f55b37d7089c077e74b1bd50a45834473f982e6fd1fd97f815af9ca38040c073a4e24e033248357bfb5ab67092f29f0b1a66e443cc9e9ef2a93a80607607e3231fc4077092a7af7f95cd0ac29c703cc271896016d7b31ca22f3b0b56e5fec2690ec778d14906d776e06d1e11235fee66cd66"], 0x8, 0x1) r11 = socket(0xa, 0x3, 0x8) r12 = syz_open_dev$amidi(&(0x7f0000000600)='/dev/amidi#\x00', 0x9c4, 0x294800) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) waitid(0x83b895581628fca5, 0x0, &(0x7f0000000a00), 0xa, &(0x7f0000000480)) r13 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r13, 0xc0506107, &(0x7f0000000080)) r14 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r16 = gettid() waitid(0x83b895581628fca5, r16, &(0x7f0000000a00), 0xa, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r15, @ANYRESDEC=r16]], 0xfffffffffffffe56}}, 0x20004850) r17 = socket(0xa, 0x3, 0x8) r18 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r17, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r18, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) sendmsg$key(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r20 = gettid() waitid(0x83b895581628fca5, r20, &(0x7f0000000a00), 0xa, &(0x7f0000000480)) sendmsg$key(r17, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r19, @ANYRESDEC=r20]], 0xfffffffffffffe56}}, 0x20004850) r21 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r21) r22 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r22, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r22, 0x227d, &(0x7f0000000780)) kcmp(r21, r20, 0x0, 0xffffffffffffffff, r22) r23 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r23, 0xc0506107, &(0x7f0000000080)) r24 = inotify_init1(0x0) fcntl$setown(r24, 0x8, 0xffffffffffffffff) fcntl$getownex(r24, 0x10, &(0x7f00000000c0)) r25 = getpid() sched_setscheduler(r25, 0x5, &(0x7f0000000380)) r26 = socket$packet(0x11, 0x3, 0x300) r27 = dup(r26) setsockopt$packet_int(r27, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgrp(0x0) capget(&(0x7f0000000000), 0x0) r28 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r29 = dup2(r28, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r29}], 0x1, &(0x7f0000000280), 0x0, 0x0) 04:14:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f00000013c0)=0x8) close(0xffffffffffffffff) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ftruncate(r4, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x80001d00c0d0) ioctl$int_in(r4, 0x0, &(0x7f0000000100)) ioctl$SOUND_MIXER_READ_DEVMASK(0xffffffffffffffff, 0x80044dfe, &(0x7f0000000240)) writev(0xffffffffffffffff, 0x0, 0x0) r5 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x48202, 0x0) ioctl$KVM_SET_PIT2(r6, 0x4070aea0, 0x0) recvmsg$kcm(r5, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r7, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x58}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) 04:14:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="7008000024000705dffe0f00dfff00ebff000000", @ANYRES32=r1, @ANYBLOB="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"], 0x870}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100), 0x6}], 0x492492492492642, 0x0) [ 1226.270488][T31009] netlink: 1996 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1226.295637][T31009] netlink: 1996 bytes leftover after parsing attributes in process `syz-executor.5'. 04:14:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="7008000024000705dffe0f00dfff00ebff000000", @ANYRES32=r1, @ANYBLOB="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"], 0x870}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100), 0x6}], 0x492492492492642, 0x0) 04:14:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f00000013c0)=0x8) close(0xffffffffffffffff) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ftruncate(r4, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x80001d00c0d0) ioctl$int_in(r4, 0x0, &(0x7f0000000100)) ioctl$SOUND_MIXER_READ_DEVMASK(0xffffffffffffffff, 0x80044dfe, &(0x7f0000000240)) writev(0xffffffffffffffff, 0x0, 0x0) r5 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x48202, 0x0) ioctl$KVM_SET_PIT2(r6, 0x4070aea0, 0x0) recvmsg$kcm(r5, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r7, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x58}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) [ 1226.555065][T31112] netlink: 1996 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1226.572337][T31112] netlink: 1996 bytes leftover after parsing attributes in process `syz-executor.5'. 04:14:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="7008000024000705dffe0f00dfff00ebff000000", @ANYRES32=r1, @ANYBLOB="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"], 0x870}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100), 0x6}], 0x492492492492642, 0x0) [ 1226.703238][T31116] netlink: 1996 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1226.719562][T31116] netlink: 1996 bytes leftover after parsing attributes in process `syz-executor.5'. 04:14:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="7008000024000705dffe0f00dfff00ebff000000", @ANYRES32=r1, @ANYBLOB="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"], 0x870}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100), 0x6}], 0x492492492492642, 0x0) [ 1226.933611][T31123] netlink: 1996 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1226.950300][T31123] netlink: 1996 bytes leftover after parsing attributes in process `syz-executor.5'. 04:14:17 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000200)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 04:14:17 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000200)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 04:14:17 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x100, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000180)=0x7fffffff, 0x8) sched_setscheduler(0x0, 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x3000000}) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x3000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc00c64b5, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r2, 0xc03064b7, &(0x7f00000001c0)={0x0, 0xffffffff, 0x0, 0x2, 0x3, 0x3f, 0xeb, 0x0, 0x0, 0x8, 0x1}) getpid() r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgrp(0x0) getpgid(0x0) r6 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r7 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r8 = dup2(r7, r6) ppoll(&(0x7f0000000200)=[{r8}], 0x1, &(0x7f0000000280), 0x0, 0x0) r9 = inotify_init1(0x0) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f00000000c0)) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r10, &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000cc0)=ANY=[@ANYBLOB="a53f7b55a355da562564d8ab49eac4491e47a8c8353bc6f4e8aee5e42f21e6a83ca147c81bac5b41658fea1add0992ee7b3f83f08e4186d7c05f83860dfec5e880f1f75f03254458", @ANYRES32=0x0, @ANYRES32, @ANYBLOB, @ANYBLOB='\b\x00\x00', @ANYRES32, @ANYBLOB="080005115951c076757a2164ca8343141a694359b9c301bf24d95441febf5a16ae429194cf41f9773a21df3fbefdfd920f68e5e58ca390181d9c686c6f0806797ac4b7731b7f6de976e4e0d345ac1f83f37848b5967ec0775d6b112c47c6e95551477839c728d326f78e5d0799b1c02c3418b1a48e41d54f698cc38b60a6a0375079bff305c0f0bbeddd3edfffcfdc456e464d8c1a7da7b7b2d8a43ac3491716431f09760a1563fe6d0296d3c466fe2c062668338b9185831dd35125bdd22378d3cf071a878b7a063b2d46a938629ac3291d146d87e0fe731694a7c32dbaabe14569f75cb0e55047f247d758bba0b8d668926655aad9aa6f2b", @ANYBLOB="74b24e1f0ef01479f571f55b37d7089c077e74b1bd50a45834473f982e6fd1fd97f815af9ca38040c073a4e24e033248357bfb5ab67092f29f0b1a66e443cc9e9ef2a93a80607607e3231fc4077092a7af7f95cd0ac29c703cc271896016d7b31ca22f3b0b56e5fec2690ec778d14906d776e06d1e11235fee66cd66"], 0x8, 0x1) r11 = socket(0xa, 0x3, 0x8) r12 = syz_open_dev$amidi(&(0x7f0000000600)='/dev/amidi#\x00', 0x9c4, 0x294800) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) waitid(0x83b895581628fca5, 0x0, &(0x7f0000000a00), 0xa, &(0x7f0000000480)) r13 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r13, 0xc0506107, &(0x7f0000000080)) r14 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r16 = gettid() waitid(0x83b895581628fca5, r16, &(0x7f0000000a00), 0xa, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r15, @ANYRESDEC=r16]], 0xfffffffffffffe56}}, 0x20004850) r17 = socket(0xa, 0x3, 0x8) r18 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r17, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r18, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) sendmsg$key(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r20 = gettid() waitid(0x83b895581628fca5, r20, &(0x7f0000000a00), 0xa, &(0x7f0000000480)) sendmsg$key(r17, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r19, @ANYRESDEC=r20]], 0xfffffffffffffe56}}, 0x20004850) r21 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r21) r22 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r22, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r22, 0x227d, &(0x7f0000000780)) kcmp(r21, r20, 0x0, 0xffffffffffffffff, r22) r23 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r23, 0xc0506107, &(0x7f0000000080)) r24 = inotify_init1(0x0) fcntl$setown(r24, 0x8, 0xffffffffffffffff) fcntl$getownex(r24, 0x10, &(0x7f00000000c0)) r25 = getpid() sched_setscheduler(r25, 0x5, &(0x7f0000000380)) r26 = socket$packet(0x11, 0x3, 0x300) r27 = dup(r26) setsockopt$packet_int(r27, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgrp(0x0) capget(&(0x7f0000000000), 0x0) r28 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r29 = dup2(r28, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r29}], 0x1, &(0x7f0000000280), 0x0, 0x0) 04:14:18 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000200)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 04:14:18 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x100, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000180)=0x7fffffff, 0x8) sched_setscheduler(0x0, 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x3000000}) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x3000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc00c64b5, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r2, 0xc03064b7, &(0x7f00000001c0)={0x0, 0xffffffff, 0x0, 0x2, 0x3, 0x3f, 0xeb, 0x0, 0x0, 0x8, 0x1}) getpid() r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgrp(0x0) getpgid(0x0) r6 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r7 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r8 = dup2(r7, r6) ppoll(&(0x7f0000000200)=[{r8}], 0x1, &(0x7f0000000280), 0x0, 0x0) r9 = inotify_init1(0x0) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f00000000c0)) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r10, &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000cc0)=ANY=[@ANYBLOB="a53f7b55a355da562564d8ab49eac4491e47a8c8353bc6f4e8aee5e42f21e6a83ca147c81bac5b41658fea1add0992ee7b3f83f08e4186d7c05f83860dfec5e880f1f75f03254458", @ANYRES32=0x0, @ANYRES32, @ANYBLOB, @ANYBLOB='\b\x00\x00', @ANYRES32, @ANYBLOB="080005115951c076757a2164ca8343141a694359b9c301bf24d95441febf5a16ae429194cf41f9773a21df3fbefdfd920f68e5e58ca390181d9c686c6f0806797ac4b7731b7f6de976e4e0d345ac1f83f37848b5967ec0775d6b112c47c6e95551477839c728d326f78e5d0799b1c02c3418b1a48e41d54f698cc38b60a6a0375079bff305c0f0bbeddd3edfffcfdc456e464d8c1a7da7b7b2d8a43ac3491716431f09760a1563fe6d0296d3c466fe2c062668338b9185831dd35125bdd22378d3cf071a878b7a063b2d46a938629ac3291d146d87e0fe731694a7c32dbaabe14569f75cb0e55047f247d758bba0b8d668926655aad9aa6f2b", @ANYBLOB="74b24e1f0ef01479f571f55b37d7089c077e74b1bd50a45834473f982e6fd1fd97f815af9ca38040c073a4e24e033248357bfb5ab67092f29f0b1a66e443cc9e9ef2a93a80607607e3231fc4077092a7af7f95cd0ac29c703cc271896016d7b31ca22f3b0b56e5fec2690ec778d14906d776e06d1e11235fee66cd66"], 0x8, 0x1) r11 = socket(0xa, 0x3, 0x8) r12 = syz_open_dev$amidi(&(0x7f0000000600)='/dev/amidi#\x00', 0x9c4, 0x294800) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) waitid(0x83b895581628fca5, 0x0, &(0x7f0000000a00), 0xa, &(0x7f0000000480)) r13 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r13, 0xc0506107, &(0x7f0000000080)) r14 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r16 = gettid() waitid(0x83b895581628fca5, r16, &(0x7f0000000a00), 0xa, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r15, @ANYRESDEC=r16]], 0xfffffffffffffe56}}, 0x20004850) r17 = socket(0xa, 0x3, 0x8) r18 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r17, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r18, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) sendmsg$key(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r20 = gettid() waitid(0x83b895581628fca5, r20, &(0x7f0000000a00), 0xa, &(0x7f0000000480)) sendmsg$key(r17, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r19, @ANYRESDEC=r20]], 0xfffffffffffffe56}}, 0x20004850) r21 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r21) r22 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r22, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r22, 0x227d, &(0x7f0000000780)) kcmp(r21, r20, 0x0, 0xffffffffffffffff, r22) r23 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r23, 0xc0506107, &(0x7f0000000080)) r24 = inotify_init1(0x0) fcntl$setown(r24, 0x8, 0xffffffffffffffff) fcntl$getownex(r24, 0x10, &(0x7f00000000c0)) r25 = getpid() sched_setscheduler(r25, 0x5, &(0x7f0000000380)) r26 = socket$packet(0x11, 0x3, 0x300) r27 = dup(r26) setsockopt$packet_int(r27, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgrp(0x0) capget(&(0x7f0000000000), 0x0) r28 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r29 = dup2(r28, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r29}], 0x1, &(0x7f0000000280), 0x0, 0x0) 04:14:19 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x100, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000180)=0x7fffffff, 0x8) sched_setscheduler(0x0, 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x3000000}) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x3000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc00c64b5, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r2, 0xc03064b7, &(0x7f00000001c0)={0x0, 0xffffffff, 0x0, 0x2, 0x3, 0x3f, 0xeb, 0x0, 0x0, 0x8, 0x1}) getpid() r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgrp(0x0) getpgid(0x0) r6 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r7 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r8 = dup2(r7, r6) ppoll(&(0x7f0000000200)=[{r8}], 0x1, &(0x7f0000000280), 0x0, 0x0) r9 = inotify_init1(0x0) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f00000000c0)) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r10, &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000cc0)=ANY=[@ANYBLOB="a53f7b55a355da562564d8ab49eac4491e47a8c8353bc6f4e8aee5e42f21e6a83ca147c81bac5b41658fea1add0992ee7b3f83f08e4186d7c05f83860dfec5e880f1f75f03254458", @ANYRES32=0x0, @ANYRES32, @ANYBLOB, @ANYBLOB='\b\x00\x00', @ANYRES32, @ANYBLOB="080005115951c076757a2164ca8343141a694359b9c301bf24d95441febf5a16ae429194cf41f9773a21df3fbefdfd920f68e5e58ca390181d9c686c6f0806797ac4b7731b7f6de976e4e0d345ac1f83f37848b5967ec0775d6b112c47c6e95551477839c728d326f78e5d0799b1c02c3418b1a48e41d54f698cc38b60a6a0375079bff305c0f0bbeddd3edfffcfdc456e464d8c1a7da7b7b2d8a43ac3491716431f09760a1563fe6d0296d3c466fe2c062668338b9185831dd35125bdd22378d3cf071a878b7a063b2d46a938629ac3291d146d87e0fe731694a7c32dbaabe14569f75cb0e55047f247d758bba0b8d668926655aad9aa6f2b", @ANYBLOB="74b24e1f0ef01479f571f55b37d7089c077e74b1bd50a45834473f982e6fd1fd97f815af9ca38040c073a4e24e033248357bfb5ab67092f29f0b1a66e443cc9e9ef2a93a80607607e3231fc4077092a7af7f95cd0ac29c703cc271896016d7b31ca22f3b0b56e5fec2690ec778d14906d776e06d1e11235fee66cd66"], 0x8, 0x1) r11 = socket(0xa, 0x3, 0x8) r12 = syz_open_dev$amidi(&(0x7f0000000600)='/dev/amidi#\x00', 0x9c4, 0x294800) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) waitid(0x83b895581628fca5, 0x0, &(0x7f0000000a00), 0xa, &(0x7f0000000480)) r13 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r13, 0xc0506107, &(0x7f0000000080)) r14 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r16 = gettid() waitid(0x83b895581628fca5, r16, &(0x7f0000000a00), 0xa, &(0x7f0000000480)) sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r15, @ANYRESDEC=r16]], 0xfffffffffffffe56}}, 0x20004850) r17 = socket(0xa, 0x3, 0x8) r18 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r17, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r18, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) sendmsg$key(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r20 = gettid() waitid(0x83b895581628fca5, r20, &(0x7f0000000a00), 0xa, &(0x7f0000000480)) sendmsg$key(r17, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r19, @ANYRESDEC=r20]], 0xfffffffffffffe56}}, 0x20004850) r21 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r21) r22 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r22, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r22, 0x227d, &(0x7f0000000780)) kcmp(r21, r20, 0x0, 0xffffffffffffffff, r22) r23 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r23, 0xc0506107, &(0x7f0000000080)) r24 = inotify_init1(0x0) fcntl$setown(r24, 0x8, 0xffffffffffffffff) fcntl$getownex(r24, 0x10, &(0x7f00000000c0)) r25 = getpid() sched_setscheduler(r25, 0x5, &(0x7f0000000380)) r26 = socket$packet(0x11, 0x3, 0x300) r27 = dup(r26) setsockopt$packet_int(r27, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgrp(0x0) capget(&(0x7f0000000000), 0x0) r28 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r29 = dup2(r28, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r29}], 0x1, &(0x7f0000000280), 0x0, 0x0) 04:14:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f00000013c0)=0x8) close(0xffffffffffffffff) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ftruncate(r4, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x80001d00c0d0) ioctl$int_in(r4, 0x0, &(0x7f0000000100)) ioctl$SOUND_MIXER_READ_DEVMASK(0xffffffffffffffff, 0x80044dfe, &(0x7f0000000240)) writev(0xffffffffffffffff, 0x0, 0x0) r5 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x48202, 0x0) ioctl$KVM_SET_PIT2(r6, 0x4070aea0, 0x0) recvmsg$kcm(r5, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r7, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x58}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) 04:14:19 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000200)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 04:14:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}, 0x2}], 0x1, 0x40, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f0000000300)="14b1df25", 0x4, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @empty}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="020d07001586dbb1e28f379100fa", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x83, &(0x7f0000000180)={r3}, 0x8) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x800c5012, &(0x7f0000000140)) socket$inet(0x2b, 0x801, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1b4, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r6 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r6, 0x5452, &(0x7f0000000040)) fcntl$getownex(r6, 0x10, &(0x7f0000000580)={0x0, 0x0}) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r8, &(0x7f00000004c0)='system.posix_acl_access\x00', 0x0, 0x47, 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r9}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, r9}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r8, 0x0, 0x1, &(0x7f0000000080)='\x00', r9}, 0x30) ioctl$NS_GET_OWNER_UID(r8, 0xb704, &(0x7f0000000280)) r10 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r10, 0x5452, &(0x7f0000000040)) fcntl$getownex(r10, 0x10, &(0x7f0000000580)) r11 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r11, &(0x7f0000000480)='system.posix_acl_access\x00', 0x0, 0x123, 0xec77e8342cf30813) r12 = dup(0xffffffffffffffff) setsockopt$packet_int(r12, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r13 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r13}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r14, 0x5452, &(0x7f0000000040)) r15 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r15, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r17 = getpid() sched_setscheduler(r17, 0x5, &(0x7f0000000380)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r17, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000500)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000600)={r18}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, r16}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r15, 0x0, 0x1, &(0x7f0000000080)='\x00', r16}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r19, r12, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r16}, 0x30) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r12, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=0x6, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffef5) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r20}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, r20}, 0x30) getpid() r21 = dup(0xffffffffffffffff) setsockopt$packet_int(r21, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$kcm(0x11, 0xa, 0x300) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000016c0), &(0x7f0000001700)=0xc) 04:14:19 executing program 5: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) 04:14:19 executing program 4: openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x4001, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) io_uring_setup(0x64, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0xa23eb1885f34d60b, 0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind(r2, &(0x7f0000000000)=@in={0x2, 0x0, @broadcast}, 0x80) dup(r2) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r6, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r7, 0x80006) sendfile(r6, r7, 0x0, 0x8000fffffffe) dup3(r5, r6, 0x0) 04:14:20 executing program 5: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) 04:14:20 executing program 4: openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x4001, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) io_uring_setup(0x64, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0xa23eb1885f34d60b, 0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind(r2, &(0x7f0000000000)=@in={0x2, 0x0, @broadcast}, 0x80) dup(r2) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r6, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r7, 0x80006) sendfile(r6, r7, 0x0, 0x8000fffffffe) dup3(r5, r6, 0x0) 04:14:20 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x280800, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r1}) 04:14:20 executing program 4: openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x4001, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) io_uring_setup(0x64, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0xa23eb1885f34d60b, 0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind(r2, &(0x7f0000000000)=@in={0x2, 0x0, @broadcast}, 0x80) dup(r2) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r6, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r7, 0x80006) sendfile(r6, r7, 0x0, 0x8000fffffffe) dup3(r5, r6, 0x0) 04:14:21 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f00000001c0), 0x2) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x10, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="07630440000000000663044000000000eeb3dbbc44f9c7b04bff89f1585897e4e4bfdd5bf19b28ed"], 0x7000000, 0x6800000000000000, 0x0}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:14:21 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x280800, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r1}) 04:14:21 executing program 4: openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x4001, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) io_uring_setup(0x64, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0xa23eb1885f34d60b, 0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind(r2, &(0x7f0000000000)=@in={0x2, 0x0, @broadcast}, 0x80) dup(r2) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r6, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r7, 0x80006) sendfile(r6, r7, 0x0, 0x8000fffffffe) dup3(r5, r6, 0x0) 04:14:21 executing program 5: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) 04:14:21 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r0, 0x0) poll(0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) eventfd2(0x0, 0x0) eventfd2(0x0, 0x0) listen(0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) dup2(0xffffffffffffffff, r1) getpgid(0xffffffffffffffff) getpid() r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) ioprio_get$uid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgroups(0x0, 0x0) getpid() getresuid(&(0x7f0000000240), &(0x7f00000002c0), 0x0) ioprio_get$uid(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) sched_setscheduler(0x0, 0x5, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000140)) getresgid(&(0x7f00000001c0), &(0x7f0000000300), 0x0) lstat(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) 04:14:21 executing program 3: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='net/protocols\x00') sendfile(0xffffffffffffffff, r7, 0x0, 0x8000) ioctl$CAPI_NCCI_GETUNIT(r7, 0x80044327, &(0x7f0000000380)=0x200) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374c8c1f0924c59e63937e2", 0x13, 0x0, &(0x7f00000004c0)=@sco, 0x80) close(r5) dup(0xffffffffffffffff) r8 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$getownex(r8, 0x10, &(0x7f00000001c0)) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f00000006c0)) 04:14:21 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x20000000004b, &(0x7f00000000c0)=0x20000000000002, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x3f}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="240000000000000029000000320000000200000000000000ebfffeff00000000", @ANYRES32=0x0], 0x24}, 0x0) 04:14:21 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x280800, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r1}) 04:14:21 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r1, &(0x7f0000000040)="8b80", 0xe, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 04:14:22 executing program 3: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='net/protocols\x00') sendfile(0xffffffffffffffff, r7, 0x0, 0x8000) ioctl$CAPI_NCCI_GETUNIT(r7, 0x80044327, &(0x7f0000000380)=0x200) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374c8c1f0924c59e63937e2", 0x13, 0x0, &(0x7f00000004c0)=@sco, 0x80) close(r5) dup(0xffffffffffffffff) r8 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$getownex(r8, 0x10, &(0x7f00000001c0)) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f00000006c0)) 04:14:22 executing program 4: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='net/protocols\x00') sendfile(0xffffffffffffffff, r7, 0x0, 0x8000) ioctl$CAPI_NCCI_GETUNIT(r7, 0x80044327, &(0x7f0000000380)=0x200) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374c8c1f0924c59e63937e2", 0x13, 0x0, &(0x7f00000004c0)=@sco, 0x80) close(r5) dup(0xffffffffffffffff) r8 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$getownex(r8, 0x10, &(0x7f00000001c0)) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f00000006c0)) 04:14:22 executing program 5: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) 04:14:23 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f00000001c0), 0x2) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x10, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="07630440000000000663044000000000eeb3dbbc44f9c7b04bff89f1585897e4e4bfdd5bf19b28ed"], 0x7000000, 0x6800000000000000, 0x0}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:14:23 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x280800, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r1}) 04:14:23 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) io_submit(r1, 0x2000000000000072, &(0x7f0000000080)) 04:14:23 executing program 4: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='net/protocols\x00') sendfile(0xffffffffffffffff, r7, 0x0, 0x8000) ioctl$CAPI_NCCI_GETUNIT(r7, 0x80044327, &(0x7f0000000380)=0x200) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374c8c1f0924c59e63937e2", 0x13, 0x0, &(0x7f00000004c0)=@sco, 0x80) close(r5) dup(0xffffffffffffffff) r8 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$getownex(r8, 0x10, &(0x7f00000001c0)) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f00000006c0)) 04:14:23 executing program 3: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='net/protocols\x00') sendfile(0xffffffffffffffff, r7, 0x0, 0x8000) ioctl$CAPI_NCCI_GETUNIT(r7, 0x80044327, &(0x7f0000000380)=0x200) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374c8c1f0924c59e63937e2", 0x13, 0x0, &(0x7f00000004c0)=@sco, 0x80) close(r5) dup(0xffffffffffffffff) r8 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$getownex(r8, 0x10, &(0x7f00000001c0)) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f00000006c0)) 04:14:23 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000080)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[]]) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$VT_RELDISP(r1, 0x80047c05) setgroups(0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000003c0)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x5}, 0xffffffffffffff52) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffff}, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) unshare(0x40000000) write$ppp(r1, &(0x7f0000000300)="779e13bf2f7ff4c0cdfbfe7c01dc09af47835cf3d39a4c8de4dbb61435da1bb63235f13685a3a3db2b7a7fcb1a3f10893b0da7605dcc2e18f62152ac5b62dbe3e19b2be153b6bed063b18f20164dc0d74093783306fc6dba37dee09cd3614c7697aa6552d532fd6ea12d43f44801f3f07ab76096d1e776523260f4cbab9ab61d2bc5f436f5077e5a515a93a2d23e6762361c4633b1bcd01304906c8b", 0x9c) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) socket(0x10, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x80000001) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f00000000c0)=""/48) 04:14:23 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f00000001c0), 0x2) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x10, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="07630440000000000663044000000000eeb3dbbc44f9c7b04bff89f1585897e4e4bfdd5bf19b28ed"], 0x7000000, 0x6800000000000000, 0x0}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:14:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x7c, &(0x7f00000021c0)=""/4117, &(0x7f0000001140)=0x1015) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xa, 0x4000000032, 0xffffffffffffffff, 0x0) 04:14:23 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x404000, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, 0x0, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'batadv0\x00'}}, 0x1e) sendmmsg(r3, &(0x7f0000005b40), 0x40000000000014d, 0x0) 04:14:23 executing program 3: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='net/protocols\x00') sendfile(0xffffffffffffffff, r7, 0x0, 0x8000) ioctl$CAPI_NCCI_GETUNIT(r7, 0x80044327, &(0x7f0000000380)=0x200) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374c8c1f0924c59e63937e2", 0x13, 0x0, &(0x7f00000004c0)=@sco, 0x80) close(r5) dup(0xffffffffffffffff) r8 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$getownex(r8, 0x10, &(0x7f00000001c0)) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f00000006c0)) 04:14:23 executing program 4: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='net/protocols\x00') sendfile(0xffffffffffffffff, r7, 0x0, 0x8000) ioctl$CAPI_NCCI_GETUNIT(r7, 0x80044327, &(0x7f0000000380)=0x200) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374c8c1f0924c59e63937e2", 0x13, 0x0, &(0x7f00000004c0)=@sco, 0x80) close(r5) dup(0xffffffffffffffff) r8 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$getownex(r8, 0x10, &(0x7f00000001c0)) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f00000006c0)) 04:14:24 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004}, 0x2c) r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f0000000200)={&(0x7f0000000000), 0x10, 0x0}, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) 04:14:24 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) io_submit(r1, 0x2000000000000072, &(0x7f0000000080)) 04:14:24 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004}, 0x2c) r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f0000000200)={&(0x7f0000000000), 0x10, 0x0}, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) 04:14:25 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004}, 0x2c) r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f0000000200)={&(0x7f0000000000), 0x10, 0x0}, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) 04:14:25 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004}, 0x2c) r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f0000000200)={&(0x7f0000000000), 0x10, 0x0}, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) 04:14:25 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004}, 0x2c) r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f0000000200)={&(0x7f0000000000), 0x10, 0x0}, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) 04:14:25 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004}, 0x2c) r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f0000000200)={&(0x7f0000000000), 0x10, 0x0}, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) 04:14:25 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f00000001c0), 0x2) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x10, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="07630440000000000663044000000000eeb3dbbc44f9c7b04bff89f1585897e4e4bfdd5bf19b28ed"], 0x7000000, 0x6800000000000000, 0x0}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:14:25 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004}, 0x2c) r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f0000000200)={&(0x7f0000000000), 0x10, 0x0}, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) 04:14:25 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004}, 0x2c) r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f0000000200)={&(0x7f0000000000), 0x10, 0x0}, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) 04:14:25 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 04:14:25 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) io_submit(r1, 0x2000000000000072, &(0x7f0000000080)) 04:14:25 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x404000, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, 0x0, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'batadv0\x00'}}, 0x1e) sendmmsg(r3, &(0x7f0000005b40), 0x40000000000014d, 0x0) [ 1235.355984][ T2180] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 04:14:26 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004}, 0x2c) r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f0000000200)={&(0x7f0000000000), 0x10, 0x0}, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) 04:14:26 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004}, 0x2c) r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f0000000200)={&(0x7f0000000000), 0x10, 0x0}, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) 04:14:26 executing program 5: futex(0x0, 0x83, 0x0, 0x0, 0x0, 0x0) 04:14:26 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x5, 0x8ab, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "ba0ab2987139498828fe76f382f8a43c10137c5456d1f8bafbf6f8d0c2c6b06adafb9b1bb701ce7bedfdb0c75b51a7bafe25a132fa7dee888ff25aeaf48d222a"}}, 0x80}}, 0x0) 04:14:26 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) r1 = syz_open_dev$cec(0x0, 0x3, 0x2) dup3(r1, r0, 0x0) 04:14:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='stat\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$nl_route(0x10, 0x3, 0x0) 04:14:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x5, 0x0) connect$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) 04:14:26 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800002400056bd25a80648c63940d0624fc6010000a400a000000053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 04:14:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000340)="2e00000022004786006d20020031d45900899c6ffb5b66000025f93360561817ac3d23ff0700c00e00d000000000", 0x2e) 04:14:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x14, 0xa, 0xa, 0x5}, 0x14}}, 0x0) 04:14:27 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) io_submit(r1, 0x2000000000000072, &(0x7f0000000080)) 04:14:27 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x404000, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, 0x0, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'batadv0\x00'}}, 0x1e) sendmmsg(r3, &(0x7f0000005b40), 0x40000000000014d, 0x0) 04:14:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) 04:14:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x5, 0x0) connect$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) 04:14:27 executing program 4: gettid() ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0x4004510d, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) inotify_rm_watch(0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x140c0, 0x0) 04:14:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000340)="2e00000022004786006d20020031d45900899c6ffb5b66000025f93360561817ac3d23ff0700c00e00d000000000", 0x2e) 04:14:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x5, 0x0) connect$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) 04:14:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000340)="2e00000022004786006d20020031d45900899c6ffb5b66000025f93360561817ac3d23ff0700c00e00d000000000", 0x2e) 04:14:27 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000340)={0x3}, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x291}) 04:14:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x5, 0x0) connect$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) 04:14:27 executing program 4: gettid() ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0x4004510d, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) inotify_rm_watch(0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x140c0, 0x0) 04:14:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000340)="2e00000022004786006d20020031d45900899c6ffb5b66000025f93360561817ac3d23ff0700c00e00d000000000", 0x2e) 04:14:28 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x1ffffe, 0x2e, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000000)=0x1) dup2(r0, r3) [ 1237.481620][ T3193] ion_buffer_destroy: buffer still mapped in the kernel 04:14:28 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x404000, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, 0x0, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'batadv0\x00'}}, 0x1e) sendmmsg(r3, &(0x7f0000005b40), 0x40000000000014d, 0x0) 04:14:28 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="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"], 0x3}}, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = dup(0xffffffffffffffff) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_type(r0, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) fsopen(&(0x7f0000000200)='cpuset\x00', 0x1) r8 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r8, 0xc0044dff, &(0x7f0000000100)=0x4d) r9 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r9, 0xc0044dff, &(0x7f0000000100)=0x4d) dup(r9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r10 = syz_open_dev$ptys(0xc, 0x3, 0x0) r11 = dup(r10) getpeername$packet(r11, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) dup(0xffffffffffffffff) r12 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r13}) socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) dup(0xffffffffffffffff) r15 = socket$inet6_udp(0xa, 0x2, 0x0) r16 = dup(0xffffffffffffffff) getpeername$packet(r16, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(r15, 0x890b, &(0x7f0000000240)={@loopback, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, r17}) r18 = socket$inet6_udp(0xa, 0x2, 0x0) r19 = dup(0xffffffffffffffff) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r18, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) r21 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r23 = dup(r22) getpeername$packet(r23, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r21, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r24}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=ANY=[@ANYPTR, @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[@ANYPTR, @ANYRESOCT, @ANYPTR], @ANYPTR], @ANYRESHEX=r3, @ANYPTR64=&(0x7f0000000580)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[], @ANYRES64=r7, @ANYBLOB="c83aef2eb43abf6eb75350f46a642a9c01424584bc4a824b4c4ca845a3526a8824004d9f3db4a62ffa5e0c36e809e39f8397996672fe13c9fe45bc0e3539e61ff3c862af351965befae8f2b3aed2c46a910794faaae7fd429eef274a1dfc47cdf025a4618df6d673853c5703520d9cc545da91368dc542ed09f518bddb9e1263ee20f4c5a56293ac4806379c3276", @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT=r11, @ANYRES16, @ANYRES32=0x0, @ANYRES16=r12, @ANYBLOB="a025db6d5e89f6376ea25e2f9107a56fc67c35c8f318bae21d54ed4fb3bf06b7022cd1aa703bdce8fc9e0127cfbd5c810d74484966728c1830d0b149c7863d926c31a9fe01d512f3b3732589fb684b56b140fed62700"/95], @ANYRESOCT=r14, @ANYBLOB="addba74cfa4d708c6a808ba7f5aae32104c833ad04879e10c6037f0cf7515944557d3a54387fa6813f956c7d69808c3162a5fcfc59ac6e4632bf38e56c1b883eb7c14acd2df9d528a7c580e5623da24f50a1f49ec3816751d77576f25c201c86bfb7359eda5ec3bc", @ANYRESOCT], @ANYRESHEX, @ANYRES32, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRESDEC=r4, @ANYRES16, @ANYRES64, @ANYRES64, @ANYRESOCT=r21], @ANYRESOCT], 0x8, 0x0) syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:14:28 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f000078a000/0x6000)=nil, 0x6000}, 0x2}) 04:14:28 executing program 4: gettid() ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0x4004510d, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) inotify_rm_watch(0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x140c0, 0x0) 04:14:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x400000085, 0x0, 0x0, 0x0, 0x20000001) 04:14:28 executing program 2: sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000180)={0x81}) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB='0', @ANYBLOB], 0x2}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, 0x0, 0x8081) syz_open_procfs(0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) getdents64(r2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net/softnet_stat\x00') getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 04:14:28 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="130000004e007f6000fe01b2403b7bbb0a6000", 0x13}], 0x1}, 0x0) 04:14:28 executing program 4: gettid() ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0x4004510d, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) inotify_rm_watch(0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x140c0, 0x0) 04:14:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2c, 0x1, 0x2, 0xc05, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @broadcast}}}]}]}, 0x2c}}, 0x0) 04:14:28 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_setup(0x64, &(0x7f0000000040)) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x6}) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000ac0)=ANY=[@ANYBLOB="020000000100eb", @ANYBLOB, @ANYBLOB='\x00\x00\x00', @ANYBLOB, @ANYBLOB="74b24e1f0ef01479f571f55b37d7089c077e74b1bd50a45834473f982e6fd1fd97f815af9ca38040c073a4e24e033248fb5ab67015362d7e1a66e443cc9e9ef2a93a80607607e3231fc4077092a7af7f95cd0ac29c703cc271896016"], 0x5, 0x1) syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_subtree(r3, &(0x7f0000000400)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) 04:14:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:14:28 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x5) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2b, 'cpu'}]}, 0x5) 04:14:29 executing program 3: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)="2e00000032000502d25a80648c6356c10d24fc000c0000000a000900053582c1b0acea8b09000380feff0000d1bd", 0x2e}], 0x1}, 0x0) shmget(0x1, 0x4000, 0x1000, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) r1 = gettid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffe3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000}, 0x3087c}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x11) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) semctl$IPC_RMID(0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x3, 0x0) bind$unix(r3, &(0x7f00000001c0)=@abs={0x1}, 0x6e) r4 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r4, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) eventfd2(0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) r6 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x80002, 0x0) setfsuid(0xee01) ioctl$SNDCTL_DSP_SETTRIGGER(r6, 0x40045010, &(0x7f0000000040)) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f0000000080)=0x20, 0x4) chroot(&(0x7f0000000000)='./file0/../file0\x00') r7 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r7, &(0x7f000003bfff)='/', 0x1, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') symlink(&(0x7f0000000140)='./file0/../file0/file0\x00', &(0x7f0000000180)='./file0/../file0\x00') open(&(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x0) 04:14:29 executing program 2: sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000180)={0x81}) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB='0', @ANYBLOB], 0x2}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, 0x0, 0x8081) syz_open_procfs(0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) getdents64(r2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net/softnet_stat\x00') getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 04:14:29 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='auxv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x2700, 0x0) 04:14:29 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x5) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2b, 'cpu'}]}, 0x5) 04:14:29 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="2d63707520ff92b2f197d86ad80547edb4cd282eaa6ef7ad6224d7b3ecb7b7a2436978ac3aad2814b44d3d3a4a9f842473a457206fcb95c665a586b2445614306acda1963025e1dfa600a8713bc838b04a459a4600db8401f170d92ee34e1f04ea91df2bacb934a272caa68cb930f14608493b756c3d164ffa1f3c97a8728bf67e946ec1000000000000000035716ed0be9fb90437e907d4ee63c572a67fb888108744339e535a893509d12bb3d06a2e00000000000000000000c6c4d7b2f84d5e6d1cdb9cba17c7a911a24a86975891a8e44b04f2841201b181dad516b7be8c911c03d11ae223f36ff35addbd81dc2790716d3494697e4021dfa00252a36b453e5aab70151e0b5c7d8058af1f54198c9f2a9f4a8748aa7a26e62252c7a8c9dc8a6a32e7c90f04cff65fcdcfe19257279f6a73a583263cb5d33dccd3423a1de257beff195e305277daca"], 0x5) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2b, 'cpu'}]}, 0x5) 04:14:29 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1f}, 0x1c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x1f}, 0x1c) 04:14:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) accept4(r0, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000000)=0x80, 0xc00) r1 = socket(0x10, 0x2, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}, 0x5000000}], 0x34, 0xac0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x6, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 04:14:29 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="2d63707520ff92b2f197d86ad80547edb4cd282eaa6ef7ad6224d7b3ecb7b7a2436978ac3aad2814b44d3d3a4a9f842473a457206fcb95c665a586b2445614306acda1963025e1dfa600a8713bc838b04a459a4600db8401f170d92ee34e1f04ea91df2bacb934a272caa68cb930f14608493b756c3d164ffa1f3c97a8728bf67e946ec1000000000000000035716ed0be9fb90437e907d4ee63c572a67fb888108744339e535a893509d12bb3d06a2e00000000000000000000c6c4d7b2f84d5e6d1cdb9cba17c7a911a24a86975891a8e44b04f2841201b181dad516b7be8c911c03d11ae223f36ff35addbd81dc2790716d3494697e4021dfa00252a36b453e5aab70151e0b5c7d8058af1f54198c9f2a9f4a8748aa7a26e62252c7a8c9dc8a6a32e7c90f04cff65fcdcfe19257279f6a73a583263cb5d33dccd3423a1de257beff195e305277daca"], 0x5) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2b, 'cpu'}]}, 0x5) 04:14:29 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x5) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2b, 'cpu'}]}, 0x5) 04:14:30 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 04:14:30 executing program 2: sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000180)={0x81}) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB='0', @ANYBLOB], 0x2}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, 0x0, 0x8081) syz_open_procfs(0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) getdents64(r2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net/softnet_stat\x00') getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 04:14:30 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x5) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2b, 'cpu'}]}, 0x5) 04:14:31 executing program 3: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)="2e00000032000502d25a80648c6356c10d24fc000c0000000a000900053582c1b0acea8b09000380feff0000d1bd", 0x2e}], 0x1}, 0x0) shmget(0x1, 0x4000, 0x1000, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) r1 = gettid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffe3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000}, 0x3087c}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x11) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) semctl$IPC_RMID(0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x3, 0x0) bind$unix(r3, &(0x7f00000001c0)=@abs={0x1}, 0x6e) r4 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r4, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) eventfd2(0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) r6 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x80002, 0x0) setfsuid(0xee01) ioctl$SNDCTL_DSP_SETTRIGGER(r6, 0x40045010, &(0x7f0000000040)) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f0000000080)=0x20, 0x4) chroot(&(0x7f0000000000)='./file0/../file0\x00') r7 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r7, &(0x7f000003bfff)='/', 0x1, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') symlink(&(0x7f0000000140)='./file0/../file0/file0\x00', &(0x7f0000000180)='./file0/../file0\x00') open(&(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x0) 04:14:31 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="2d63707520ff92b2f197d86ad80547edb4cd282eaa6ef7ad6224d7b3ecb7b7a2436978ac3aad2814b44d3d3a4a9f842473a457206fcb95c665a586b2445614306acda1963025e1dfa600a8713bc838b04a459a4600db8401f170d92ee34e1f04ea91df2bacb934a272caa68cb930f14608493b756c3d164ffa1f3c97a8728bf67e946ec1000000000000000035716ed0be9fb90437e907d4ee63c572a67fb888108744339e535a893509d12bb3d06a2e00000000000000000000c6c4d7b2f84d5e6d1cdb9cba17c7a911a24a86975891a8e44b04f2841201b181dad516b7be8c911c03d11ae223f36ff35addbd81dc2790716d3494697e4021dfa00252a36b453e5aab70151e0b5c7d8058af1f54198c9f2a9f4a8748aa7a26e62252c7a8c9dc8a6a32e7c90f04cff65fcdcfe19257279f6a73a583263cb5d33dccd3423a1de257beff195e305277daca"], 0x5) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2b, 'cpu'}]}, 0x5) 04:14:31 executing program 2: sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000180)={0x81}) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB='0', @ANYBLOB], 0x2}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, 0x0, 0x8081) syz_open_procfs(0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) getdents64(r2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net/softnet_stat\x00') getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 04:14:31 executing program 4: r0 = socket$inet(0x2, 0x3, 0x800000800000003) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x6}, 0x3c) getsockopt$inet_mreqsrc(r0, 0xffffffff00000000, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 04:14:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000300)=0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 04:14:31 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0), 0x8) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000200), &(0x7f0000000440)=0x4) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) socket(0x0, 0x3, 0x0) 04:14:31 executing program 5: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$rds(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000000)={@random="521d15af0bb1", @link_local, @void, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "6a374e2d75f3d7c32ae5ae79f0863a600eb5a0a2d695c504a98fda6b3d878bd3ee4e4615a5cfe70b5a7e2df01718d2b1af0fcf7a6ae922ffd778aae94c43ca10"}}}}, 0x0) 04:14:31 executing program 4: r0 = socket$inet(0x2, 0x3, 0x800000800000003) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x6}, 0x3c) getsockopt$inet_mreqsrc(r0, 0xffffffff00000000, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 04:14:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() getpid() kcmp(0x0, 0x0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$peek(0xffffffffffffffff, r1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2a000400) r2 = epoll_create1(0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000280)={0x4000201f, 0x3f000002}) close(r3) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, 0x0) mkdir(&(0x7f0000000700)='./file1/file0\x00', 0x60) chdir(&(0x7f0000000000)='./file0\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140), 0xc, 0x0}, 0x200008c1) mount(&(0x7f00000005c0)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000640)='autofs\x00', 0x2050001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000740)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) getgroups(0x0, 0x0) lchown(0x0, 0x0, 0x0) 04:14:31 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="f928000000cbc33673dd5f780e00"], 0x14}}, 0x0) sendmmsg(r2, &(0x7f0000000080), 0x12e, 0x0) 04:14:31 executing program 4: r0 = socket$inet(0x2, 0x3, 0x800000800000003) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x6}, 0x3c) getsockopt$inet_mreqsrc(r0, 0xffffffff00000000, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 04:14:31 executing program 4: r0 = socket$inet(0x2, 0x3, 0x800000800000003) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x6}, 0x3c) getsockopt$inet_mreqsrc(r0, 0xffffffff00000000, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 04:14:32 executing program 3: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)="2e00000032000502d25a80648c6356c10d24fc000c0000000a000900053582c1b0acea8b09000380feff0000d1bd", 0x2e}], 0x1}, 0x0) shmget(0x1, 0x4000, 0x1000, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) r1 = gettid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffe3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000}, 0x3087c}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x11) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) semctl$IPC_RMID(0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x3, 0x0) bind$unix(r3, &(0x7f00000001c0)=@abs={0x1}, 0x6e) r4 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r4, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) eventfd2(0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) r6 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x80002, 0x0) setfsuid(0xee01) ioctl$SNDCTL_DSP_SETTRIGGER(r6, 0x40045010, &(0x7f0000000040)) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f0000000080)=0x20, 0x4) chroot(&(0x7f0000000000)='./file0/../file0\x00') r7 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r7, &(0x7f000003bfff)='/', 0x1, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') symlink(&(0x7f0000000140)='./file0/../file0/file0\x00', &(0x7f0000000180)='./file0/../file0\x00') open(&(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x0) 04:14:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000600)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x10, 0x80000, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040), 0x4) getpid() r1 = getpid() getpid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) rt_tgsigqueueinfo(r2, r1, 0x1b, &(0x7f00000002c0)) clock_adjtime(0x3, 0x0) ptrace(0xffffffffffffffff, r1) semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f00000004c0)={0x2, 0x1}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty=0x4c00}, {0x2, 0x4e20, @loopback=0x7f005f00}, {0x2, 0x4e24, @empty}, 0xd6, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x43}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) syz_emit_ethernet(0x3e, &(0x7f0000000ac0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00200000000086dd60b409000000000000000000000000fbffe0000002ff0200002200000ad0469600000020018830907800c2040030047cf1f8782bfadab4f0d0ae505b6bef00000020ffffffffffff000000000074ca2cd89ff72512f86702ba791a0000f53100000000feff6b60338fa2ed4357933437c45150b540f35835349a1062113ee59e652e38bc82ae710600000000001ffb7bb6b43b9a7304c8ab934c9da86e852e16a269ad000000000000378af989c2c7575d2f1aabb772aac3bb2930f032d33984fc548e2bbc4e34106f411384e9173a8935ff15822a54155759ced27054ea96c94efff2082335ea8a8eeb9b7759bb87f9dfbc25d46d03c7141b5797d14f47821ee337c2faf20568fc92894ae8e5b8af377f11479d9465bbba5e782b74e072de97b0ed0000000000000000000000000000000000dd9e129724d36bded88b010678fca7011c000025d06cc9417b70dd30a180299a227bbf832cda60f3bb0222e0179d3d3a281bed808b832cb904ba0e75b67e4835a5f853254d52804826b189c242ccad161a2edfed5d26af7c2b2cb3f8cd58c1541b8ee9ec9e658694780c3f234a916cb7562977c10b0513789ab4f4e5eb24326aeeda46999fd9bea4276b2c5d592bd255c4421910c06671fb00d30ad520be2ad51b036773000000000000000000000000000000d56d43398b21bf69720bfecc14e96d6e5fb28a82dd6c0ae2f448e4b642ab384d11921d4221c10443ab243ae871af397be4b0386011f2d696a6df996f5ae99c73651a18f4de802ba8b6c91b7fc0478f49c7afd419b1b54c61c9902c8dc42f309553816a8281c64b03a045e86ab1188469911891080832e799e48f2d86ee666829b1c25b577505bf70823d34537de35b6dca60eec615f463fe50d3b4c0bf39f043487d6a12f9b3c55247059cdca4d443da0fbe4782f8e15074919b8ebc38730c49b35c7867d1227e98ad68bd04ff007c522800000000000000000000000000000000d81cbdd297f9a55eda6fc4e821f42c0739e7e4f241711f5714e2e2959852f542f8e096e9ba169f70b1948e1dcdabbbb5aba37cd84c6af562b5ed17abe34369d8ca5d0b7a20cae895cdf614df4c3327290d68363f21af6f8a786ca58d05f6a4fd2806b8f4391620ead939656e5d94a9eaebc5e4f5634b0c2af6c5b204f014815c3b7e54f92542825758440edebe28714a5c67730c857b1dbb70c4bde29f397853bdc4541f1bd3b3fc0da7968a5d010aeb2665108e3badf2df8f103d56678e88c9ad716e6cac95ecbce4acfcb57c93e167582e620a02759d7fb82a43f1a7a434df388c5d865a0000000000b9e1f589bc996d54acb6bf4c00548a1ca01d7bf2f15d726b231f29eb7368bbf892a14d6ec79d3f7cc3311601295f7e4e10df86b29c9c6f62896187cf6c810106cb895b2986f369b593"], 0x0) r5 = accept$alg(r4, 0x0, 0x0) r6 = dup(r5) getsockname$packet(r6, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x4e21, @rand_addr=0x6}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x80000001, 0x2, 0x1e}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0xfd, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000280)={0x16, @local, 0x4e20, 0x4, 'sh\x00', 0x17, 0x1f, 0x5b}, 0x10c) dup3(r3, r0, 0x80000) 04:14:32 executing program 0: socket$can_j1939(0x1d, 0x2, 0x7) socket$can_j1939(0x1d, 0x2, 0x7) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xd8ba, 0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chroot(&(0x7f00000000c0)='./file0/../file0\x00') chdir(&(0x7f00000001c0)='./file0\x00') ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000200)='./file0/../file0\x00') pipe(0x0) 04:14:32 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x287}}], 0x4000000000000b2, 0x0, 0x0) timerfd_create(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 04:14:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() getpid() kcmp(0x0, 0x0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$peek(0xffffffffffffffff, r1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2a000400) r2 = epoll_create1(0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000280)={0x4000201f, 0x3f000002}) close(r3) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, 0x0) mkdir(&(0x7f0000000700)='./file1/file0\x00', 0x60) chdir(&(0x7f0000000000)='./file0\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140), 0xc, 0x0}, 0x200008c1) mount(&(0x7f00000005c0)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000640)='autofs\x00', 0x2050001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000740)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) getgroups(0x0, 0x0) lchown(0x0, 0x0, 0x0) 04:14:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x1) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) ioperm(0x8, 0x2, 0x80000001) socket$inet(0x2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) socket$netlink(0x10, 0x3, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) recvfrom$inet(r0, &(0x7f0000000040)=""/6, 0xffffffffffffff1e, 0x300, 0x0, 0xfffffffffffffe3d) 04:14:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() getpid() kcmp(0x0, 0x0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$peek(0xffffffffffffffff, r1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2a000400) r2 = epoll_create1(0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000280)={0x4000201f, 0x3f000002}) close(r3) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, 0x0) mkdir(&(0x7f0000000700)='./file1/file0\x00', 0x60) chdir(&(0x7f0000000000)='./file0\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140), 0xc, 0x0}, 0x200008c1) mount(&(0x7f00000005c0)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000640)='autofs\x00', 0x2050001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000740)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) getgroups(0x0, 0x0) lchown(0x0, 0x0, 0x0) 04:14:33 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0), 0x8) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000200), &(0x7f0000000440)=0x4) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) socket(0x0, 0x3, 0x0) 04:14:33 executing program 3: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)="2e00000032000502d25a80648c6356c10d24fc000c0000000a000900053582c1b0acea8b09000380feff0000d1bd", 0x2e}], 0x1}, 0x0) shmget(0x1, 0x4000, 0x1000, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) r1 = gettid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffe3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000}, 0x3087c}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x11) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) semctl$IPC_RMID(0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x3, 0x0) bind$unix(r3, &(0x7f00000001c0)=@abs={0x1}, 0x6e) r4 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r4, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) eventfd2(0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) r6 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x80002, 0x0) setfsuid(0xee01) ioctl$SNDCTL_DSP_SETTRIGGER(r6, 0x40045010, &(0x7f0000000040)) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f0000000080)=0x20, 0x4) chroot(&(0x7f0000000000)='./file0/../file0\x00') r7 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r7, &(0x7f000003bfff)='/', 0x1, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') symlink(&(0x7f0000000140)='./file0/../file0/file0\x00', &(0x7f0000000180)='./file0/../file0\x00') open(&(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x0) 04:14:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() getpid() kcmp(0x0, 0x0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$peek(0xffffffffffffffff, r1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2a000400) r2 = epoll_create1(0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000280)={0x4000201f, 0x3f000002}) close(r3) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, 0x0) mkdir(&(0x7f0000000700)='./file1/file0\x00', 0x60) chdir(&(0x7f0000000000)='./file0\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140), 0xc, 0x0}, 0x200008c1) mount(&(0x7f00000005c0)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000640)='autofs\x00', 0x2050001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000740)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) getgroups(0x0, 0x0) lchown(0x0, 0x0, 0x0) 04:14:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000600)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x10, 0x80000, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040), 0x4) getpid() r1 = getpid() getpid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) rt_tgsigqueueinfo(r2, r1, 0x1b, &(0x7f00000002c0)) clock_adjtime(0x3, 0x0) ptrace(0xffffffffffffffff, r1) semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f00000004c0)={0x2, 0x1}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty=0x4c00}, {0x2, 0x4e20, @loopback=0x7f005f00}, {0x2, 0x4e24, @empty}, 0xd6, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x43}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) syz_emit_ethernet(0x3e, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x0) r5 = accept$alg(r4, 0x0, 0x0) r6 = dup(r5) getsockname$packet(r6, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x4e21, @rand_addr=0x6}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x80000001, 0x2, 0x1e}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0xfd, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000280)={0x16, @local, 0x4e20, 0x4, 'sh\x00', 0x17, 0x1f, 0x5b}, 0x10c) dup3(r3, r0, 0x80000) 04:14:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000600)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x10, 0x80000, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040), 0x4) getpid() r1 = getpid() getpid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) rt_tgsigqueueinfo(r2, r1, 0x1b, &(0x7f00000002c0)) clock_adjtime(0x3, 0x0) ptrace(0xffffffffffffffff, r1) semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f00000004c0)={0x2, 0x1}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty=0x4c00}, {0x2, 0x4e20, @loopback=0x7f005f00}, {0x2, 0x4e24, @empty}, 0xd6, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x43}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) syz_emit_ethernet(0x3e, &(0x7f0000000ac0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00200000000086dd60b409000000000000000000000000fbffe0000002ff0200002200000ad0469600000020018830907800c2040030047cf1f8782bfadab4f0d0ae505b6bef00000020ffffffffffff000000000074ca2cd89ff72512f86702ba791a0000f53100000000feff6b60338fa2ed4357933437c45150b540f35835349a1062113ee59e652e38bc82ae710600000000001ffb7bb6b43b9a7304c8ab934c9da86e852e16a269ad000000000000378af989c2c7575d2f1aabb772aac3bb2930f032d33984fc548e2bbc4e34106f411384e9173a8935ff15822a54155759ced27054ea96c94efff2082335ea8a8eeb9b7759bb87f9dfbc25d46d03c7141b5797d14f47821ee337c2faf20568fc92894ae8e5b8af377f11479d9465bbba5e782b74e072de97b0ed0000000000000000000000000000000000dd9e129724d36bded88b010678fca7011c000025d06cc9417b70dd30a180299a227bbf832cda60f3bb0222e0179d3d3a281bed808b832cb904ba0e75b67e4835a5f853254d52804826b189c242ccad161a2edfed5d26af7c2b2cb3f8cd58c1541b8ee9ec9e658694780c3f234a916cb7562977c10b0513789ab4f4e5eb24326aeeda46999fd9bea4276b2c5d592bd255c4421910c06671fb00d30ad520be2ad51b036773000000000000000000000000000000d56d43398b21bf69720bfecc14e96d6e5fb28a82dd6c0ae2f448e4b642ab384d11921d4221c10443ab243ae871af397be4b0386011f2d696a6df996f5ae99c73651a18f4de802ba8b6c91b7fc0478f49c7afd419b1b54c61c9902c8dc42f309553816a8281c64b03a045e86ab1188469911891080832e799e48f2d86ee666829b1c25b577505bf70823d34537de35b6dca60eec615f463fe50d3b4c0bf39f043487d6a12f9b3c55247059cdca4d443da0fbe4782f8e15074919b8ebc38730c49b35c7867d1227e98ad68bd04ff007c522800000000000000000000000000000000d81cbdd297f9a55eda6fc4e821f42c0739e7e4f241711f5714e2e2959852f542f8e096e9ba169f70b1948e1dcdabbbb5aba37cd84c6af562b5ed17abe34369d8ca5d0b7a20cae895cdf614df4c3327290d68363f21af6f8a786ca58d05f6a4fd2806b8f4391620ead939656e5d94a9eaebc5e4f5634b0c2af6c5b204f014815c3b7e54f92542825758440edebe28714a5c67730c857b1dbb70c4bde29f397853bdc4541f1bd3b3fc0da7968a5d010aeb2665108e3badf2df8f103d56678e88c9ad716e6cac95ecbce4acfcb57c93e167582e620a02759d7fb82a43f1a7a434df388c5d865a0000000000b9e1f589bc996d54acb6bf4c00548a1ca01d7bf2f15d726b231f29eb7368bbf892a14d6ec79d3f7cc3311601295f7e4e10df86b29c9c6f62896187cf6c810106cb895b2986f369b593"], 0x0) r5 = accept$alg(r4, 0x0, 0x0) r6 = dup(r5) getsockname$packet(r6, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x4e21, @rand_addr=0x6}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x80000001, 0x2, 0x1e}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0xfd, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000280)={0x16, @local, 0x4e20, 0x4, 'sh\x00', 0x17, 0x1f, 0x5b}, 0x10c) dup3(r3, r0, 0x80000) 04:14:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() getpid() kcmp(0x0, 0x0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$peek(0xffffffffffffffff, r1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2a000400) r2 = epoll_create1(0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000280)={0x4000201f, 0x3f000002}) close(r3) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, 0x0) mkdir(&(0x7f0000000700)='./file1/file0\x00', 0x60) chdir(&(0x7f0000000000)='./file0\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140), 0xc, 0x0}, 0x200008c1) mount(&(0x7f00000005c0)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000640)='autofs\x00', 0x2050001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000740)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) getgroups(0x0, 0x0) lchown(0x0, 0x0, 0x0) 04:14:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000600)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x10, 0x80000, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040), 0x4) getpid() r1 = getpid() getpid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) rt_tgsigqueueinfo(r2, r1, 0x1b, &(0x7f00000002c0)) clock_adjtime(0x3, 0x0) ptrace(0xffffffffffffffff, r1) semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f00000004c0)={0x2, 0x1}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty=0x4c00}, {0x2, 0x4e20, @loopback=0x7f005f00}, {0x2, 0x4e24, @empty}, 0xd6, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x43}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) syz_emit_ethernet(0x3e, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x0) r5 = accept$alg(r4, 0x0, 0x0) r6 = dup(r5) getsockname$packet(r6, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x4e21, @rand_addr=0x6}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x80000001, 0x2, 0x1e}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0xfd, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000280)={0x16, @local, 0x4e20, 0x4, 'sh\x00', 0x17, 0x1f, 0x5b}, 0x10c) dup3(r3, r0, 0x80000) 04:14:35 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = dup(r3) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0x80080) sendfile(r6, r7, 0x0, 0x200800100000003) 04:14:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() getpid() kcmp(0x0, 0x0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$peek(0xffffffffffffffff, r1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2a000400) r2 = epoll_create1(0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000280)={0x4000201f, 0x3f000002}) close(r3) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, 0x0) mkdir(&(0x7f0000000700)='./file1/file0\x00', 0x60) chdir(&(0x7f0000000000)='./file0\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140), 0xc, 0x0}, 0x200008c1) mount(&(0x7f00000005c0)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000640)='autofs\x00', 0x2050001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000740)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) getgroups(0x0, 0x0) lchown(0x0, 0x0, 0x0) 04:14:36 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0), 0x8) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000200), &(0x7f0000000440)=0x4) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) socket(0x0, 0x3, 0x0) 04:14:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000600)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x10, 0x80000, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040), 0x4) getpid() r1 = getpid() getpid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) rt_tgsigqueueinfo(r2, r1, 0x1b, &(0x7f00000002c0)) clock_adjtime(0x3, 0x0) ptrace(0xffffffffffffffff, r1) semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f00000004c0)={0x2, 0x1}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty=0x4c00}, {0x2, 0x4e20, @loopback=0x7f005f00}, {0x2, 0x4e24, @empty}, 0xd6, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x43}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) syz_emit_ethernet(0x3e, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x0) r5 = accept$alg(r4, 0x0, 0x0) r6 = dup(r5) getsockname$packet(r6, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x4e21, @rand_addr=0x6}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x80000001, 0x2, 0x1e}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0xfd, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000280)={0x16, @local, 0x4e20, 0x4, 'sh\x00', 0x17, 0x1f, 0x5b}, 0x10c) dup3(r3, r0, 0x80000) 04:14:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000600)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x10, 0x80000, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040), 0x4) getpid() r1 = getpid() getpid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) rt_tgsigqueueinfo(r2, r1, 0x1b, &(0x7f00000002c0)) clock_adjtime(0x3, 0x0) ptrace(0xffffffffffffffff, r1) semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f00000004c0)={0x2, 0x1}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty=0x4c00}, {0x2, 0x4e20, @loopback=0x7f005f00}, {0x2, 0x4e24, @empty}, 0xd6, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x43}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) syz_emit_ethernet(0x3e, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x0) r5 = accept$alg(r4, 0x0, 0x0) r6 = dup(r5) getsockname$packet(r6, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x4e21, @rand_addr=0x6}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x80000001, 0x2, 0x1e}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0xfd, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000280)={0x16, @local, 0x4e20, 0x4, 'sh\x00', 0x17, 0x1f, 0x5b}, 0x10c) dup3(r3, r0, 0x80000) 04:14:37 executing program 3: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3, 0x2}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) [ 1246.498622][ T6737] vcan0: tx drop: invalid sa for name 0x0000000000000002 04:14:37 executing program 3: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3, 0x2}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) [ 1246.649662][ T6900] vcan0: tx drop: invalid sa for name 0x0000000000000002 04:14:37 executing program 3: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3, 0x2}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) [ 1246.791544][ T6905] vcan0: tx drop: invalid sa for name 0x0000000000000002 04:14:37 executing program 3: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3, 0x2}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) 04:14:37 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000340)={0x0, 0x0, {0x0, 0x0, 0x0, 0x9, 0x9, 0xe7}}) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_open_dev$dri(0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f00000000c0)={0x11, 0xfffffffffffffee0, 0xfa00, {0x0}}, 0x5dc) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x3) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x200500, 0x0) socket(0x40000000015, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000300)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r5, 0x0, 0x100000351, 0x20020059, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$int_in(r5, 0x0, 0x0) shutdown(r5, 0x1) accept4(r5, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x80, 0x80000) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, r6, 0x2a}, 0x80) socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) socket$inet(0x2, 0x2000000080002, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000007c0)=0xfffffffffffffe0f, 0x80800) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, r7, 0x23}, 0xfffffe3d) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @initdev, @empty}, &(0x7f00000004c0)=0xc) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) r11 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) accept$inet6(r11, 0x0, &(0x7f0000000000)) dup3(r8, r9, 0x0) dup2(r4, r10) syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r12 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUMINPUT(r12, 0xc050561a, &(0x7f0000000500)={0x6, "df219b15c83cd28f223730082ad243711c9b2cd3a1048918db04e30238187bd9"}) [ 1247.009018][ T6937] vcan0: tx drop: invalid sa for name 0x0000000000000002 04:14:37 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0x3, 0x7}, 0x0) getdents(r2, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) syz_open_dev$amidi(&(0x7f0000001780)='/dev/amidi#\x00', 0x3, 0x193102) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 04:14:38 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0x3, 0x7}, 0x0) getdents(r2, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) syz_open_dev$amidi(&(0x7f0000001780)='/dev/amidi#\x00', 0x3, 0x193102) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 1248.217875][ C0] vcan0: j1939_tp_rxtimer: 0x000000004bdb74a0: rx timeout, send abort 04:14:38 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = dup(r3) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0x80080) sendfile(r6, r7, 0x0, 0x200800100000003) 04:14:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() getpid() kcmp(0x0, 0x0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$peek(0xffffffffffffffff, r1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2a000400) r2 = epoll_create1(0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000280)={0x4000201f, 0x3f000002}) close(r3) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, 0x0) mkdir(&(0x7f0000000700)='./file1/file0\x00', 0x60) chdir(&(0x7f0000000000)='./file0\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140), 0xc, 0x0}, 0x200008c1) mount(&(0x7f00000005c0)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000640)='autofs\x00', 0x2050001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000740)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) getgroups(0x0, 0x0) lchown(0x0, 0x0, 0x0) 04:14:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000600)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x10, 0x80000, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040), 0x4) getpid() r1 = getpid() getpid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) rt_tgsigqueueinfo(r2, r1, 0x1b, &(0x7f00000002c0)) clock_adjtime(0x3, 0x0) ptrace(0xffffffffffffffff, r1) semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f00000004c0)={0x2, 0x1}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty=0x4c00}, {0x2, 0x4e20, @loopback=0x7f005f00}, {0x2, 0x4e24, @empty}, 0xd6, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x43}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) syz_emit_ethernet(0x3e, &(0x7f0000000ac0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00200000000086dd60b409000000000000000000000000fbffe0000002ff0200002200000ad0469600000020018830907800c2040030047cf1f8782bfadab4f0d0ae505b6bef00000020ffffffffffff000000000074ca2cd89ff72512f86702ba791a0000f53100000000feff6b60338fa2ed4357933437c45150b540f35835349a1062113ee59e652e38bc82ae710600000000001ffb7bb6b43b9a7304c8ab934c9da86e852e16a269ad000000000000378af989c2c7575d2f1aabb772aac3bb2930f032d33984fc548e2bbc4e34106f411384e9173a8935ff15822a54155759ced27054ea96c94efff2082335ea8a8eeb9b7759bb87f9dfbc25d46d03c7141b5797d14f47821ee337c2faf20568fc92894ae8e5b8af377f11479d9465bbba5e782b74e072de97b0ed0000000000000000000000000000000000dd9e129724d36bded88b010678fca7011c000025d06cc9417b70dd30a180299a227bbf832cda60f3bb0222e0179d3d3a281bed808b832cb904ba0e75b67e4835a5f853254d52804826b189c242ccad161a2edfed5d26af7c2b2cb3f8cd58c1541b8ee9ec9e658694780c3f234a916cb7562977c10b0513789ab4f4e5eb24326aeeda46999fd9bea4276b2c5d592bd255c4421910c06671fb00d30ad520be2ad51b036773000000000000000000000000000000d56d43398b21bf69720bfecc14e96d6e5fb28a82dd6c0ae2f448e4b642ab384d11921d4221c10443ab243ae871af397be4b0386011f2d696a6df996f5ae99c73651a18f4de802ba8b6c91b7fc0478f49c7afd419b1b54c61c9902c8dc42f309553816a8281c64b03a045e86ab1188469911891080832e799e48f2d86ee666829b1c25b577505bf70823d34537de35b6dca60eec615f463fe50d3b4c0bf39f043487d6a12f9b3c55247059cdca4d443da0fbe4782f8e15074919b8ebc38730c49b35c7867d1227e98ad68bd04ff007c522800000000000000000000000000000000d81cbdd297f9a55eda6fc4e821f42c0739e7e4f241711f5714e2e2959852f542f8e096e9ba169f70b1948e1dcdabbbb5aba37cd84c6af562b5ed17abe34369d8ca5d0b7a20cae895cdf614df4c3327290d68363f21af6f8a786ca58d05f6a4fd2806b8f4391620ead939656e5d94a9eaebc5e4f5634b0c2af6c5b204f014815c3b7e54f92542825758440edebe28714a5c67730c857b1dbb70c4bde29f397853bdc4541f1bd3b3fc0da7968a5d010aeb2665108e3badf2df8f103d56678e88c9ad716e6cac95ecbce4acfcb57c93e167582e620a02759d7fb82a43f1a7a434df388c5d865a0000000000b9e1f589bc996d54acb6bf4c00548a1ca01d7bf2f15d726b231f29eb7368bbf892a14d6ec79d3f7cc3311601295f7e4e10df86b29c9c6f62896187cf6c810106cb895b2986f369b593"], 0x0) r5 = accept$alg(r4, 0x0, 0x0) r6 = dup(r5) getsockname$packet(r6, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x4e21, @rand_addr=0x6}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x80000001, 0x2, 0x1e}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0xfd, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000280)={0x16, @local, 0x4e20, 0x4, 'sh\x00', 0x17, 0x1f, 0x5b}, 0x10c) dup3(r3, r0, 0x80000) 04:14:38 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0), 0x8) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000200), &(0x7f0000000440)=0x4) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) socket(0x0, 0x3, 0x0) [ 1248.727011][ C0] vcan0: j1939_tp_rxtimer: 0x000000004bdb74a0: abort rx timeout. Force session deactivation 04:14:39 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0x3, 0x7}, 0x0) getdents(r2, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) syz_open_dev$amidi(&(0x7f0000001780)='/dev/amidi#\x00', 0x3, 0x193102) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 04:14:39 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = dup(r3) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0x80080) sendfile(r6, r7, 0x0, 0x200800100000003) 04:14:40 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0x3, 0x7}, 0x0) getdents(r2, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) syz_open_dev$amidi(&(0x7f0000001780)='/dev/amidi#\x00', 0x3, 0x193102) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 04:14:40 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0x3, 0x7}, 0x0) getdents(r2, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) syz_open_dev$amidi(&(0x7f0000001780)='/dev/amidi#\x00', 0x3, 0x193102) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 04:14:41 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0x3, 0x7}, 0x0) getdents(r2, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) syz_open_dev$amidi(&(0x7f0000001780)='/dev/amidi#\x00', 0x3, 0x193102) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 04:14:41 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="1400000003efa8c68d000000000000000000000a2000000003070105000000f787060000000000000900010073627a300000000084000000000883"], 0x1}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000200)={{0x14, 0x606}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_HANDLE={0xc}]}, @NFT_MSG_DELRULE={0x14}, @NFT_MSG_NEWRULE={0x3f8, 0x6, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8}]}, @NFTA_RULE_EXPRESSIONS={0x178, 0x4, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@connlimit={{0xe, 0x1, 'connlimit\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8}]}}]}, {0xc4, 0x1, 0x0, 0x1, [@fwd={{0x8, 0x1, 'fwd\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_FWD_NFPROTO={0x8}, @NFTA_FWD_SREG_DEV={0x8}, @NFTA_FWD_SREG_ADDR={0x8}]}}, @queue={{0xa, 0x1, 'queue\x00'}, @void}, @payload={{0xc, 0x1, 'payload\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_SREG={0x8}, @NFTA_PAYLOAD_CSUM_OFFSET={0x8}, @NFTA_PAYLOAD_OFFSET={0x8}, @NFTA_PAYLOAD_LEN={0x8}, @NFTA_PAYLOAD_DREG={0x8}, @NFTA_PAYLOAD_SREG={0x8}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}, @NFTA_PAYLOAD_BASE={0x8}]}}, @dynset={{0xb, 0x1, 'dynset\x00'}, @val={0x4}}, @redir={{0xa, 0x1, 'redir\x00'}, @void}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_LEN={0x8}, @NFTA_BYTEORDER_DREG={0x8}]}}]}, {0x68, 0x1, 0x0, 0x1, [@exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_OP={0x8}, @NFTA_EXTHDR_FLAGS={0x8}, @NFTA_EXTHDR_FLAGS={0x8}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_DREG={0x8}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_LEN={0x8}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_OP={0x8}]}}]}]}, @NFTA_RULE_COMPAT={0x14, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV4={0x8}, @NFTA_RULE_COMPAT_FLAGS={0x8}]}, @NFTA_RULE_EXPRESSIONS={0x238, 0x4, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@match={{0x0, 0x1, 'match\x00'}, @void}, @notrack={{0xc, 0x1, 'notrack\x00'}, @void}, @range={{0xa, 0x1, 'range\x00'}, @void}, @cmp={{0x8, 0x1, 'cmp\x00'}, @void}, @payload={{0xc, 0x1, 'payload\x00'}, @void}]}, {0x1b4, 0x1, 0x0, 0x1, [@reject={{0xb, 0x1, 'reject\x00'}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_REJECT_ICMP_CODE={0x5}, @NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_ICMP_CODE={0x5}, @NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_ICMP_CODE={0x5}, @NFTA_REJECT_TYPE={0x8}]}}, @range={{0xa, 0x1, 'range\x00'}, @void}, @match={{0xa, 0x1, 'match\x00'}, @void}]}, {0x44, 0x1, 0x0, 0x1, [@meta={{0xffffffffffffff6d, 0x1, 'meta\x00'}, @void}, @notrack={{0xc, 0x1, 'notrack\x00'}, @void}, @dup={{0x8, 0x1, 'dup\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}]}}, @dynset={{0xb, 0x1, 'dynset\x00'}, @void}]}]}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_DELCHAIN={0xd8, 0x5, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_COUNTERS={0x40, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}]}, @NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_HOOK={0x7c, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0xfffffffffffffe60}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth1_to_bond\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'ip6erspan0\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_hsr\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'vxcan1\x00'}]}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_CT_HELPER=@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}}], {0x14}}, 0x54c}}, 0x0) 04:14:42 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = dup(r3) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0x80080) sendfile(r6, r7, 0x0, 0x200800100000003) 04:14:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000080)="459e81123973836821c64be75f27aab14be7c9b6e9dc1a9d3f515ca2b1a47206f9f99477", 0x10a73, 0x884, 0x0, 0xffffffffffffffc3) close(r0) 04:14:42 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = dup(r3) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0x80080) sendfile(r6, r7, 0x0, 0x200800100000003) [ 1252.202672][ C1] vcan0: j1939_tp_rxtimer: 0x000000004f10dda1: rx timeout, send abort 04:14:43 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0x3, 0x7}, 0x0) getdents(r2, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) syz_open_dev$amidi(&(0x7f0000001780)='/dev/amidi#\x00', 0x3, 0x193102) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 04:14:43 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0x3, 0x7}, 0x0) getdents(r2, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) syz_open_dev$amidi(&(0x7f0000001780)='/dev/amidi#\x00', 0x3, 0x193102) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 04:14:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x128}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:14:43 executing program 3: getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:14:43 executing program 1: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) listen(r0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000280)) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x0, 0x800}, 0x8) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="96c1e9574b31", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, @local, @local}, "400000e3ff000000"}}}}}, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{0x0}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x20004850) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000067c0), 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x115600, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) [ 1253.193270][ C1] vcan0: j1939_tp_rxtimer: 0x00000000ecb8a9b8: rx timeout, send abort 04:14:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48946700008f00000000ac50d5fe32c4000021007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x481) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) [ 1253.701767][ C1] vcan0: j1939_tp_rxtimer: 0x00000000ecb8a9b8: abort rx timeout. Force session deactivation 04:14:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48946700008f00000000ac50d5fe32c4000021007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x481) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) 04:14:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) 04:14:45 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = dup(r3) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0x80080) sendfile(r6, r7, 0x0, 0x200800100000003) [ 1254.972969][ C1] vcan0: j1939_tp_txtimer: 0x000000005930bd14: tx aborted with unknown reason: -2 04:14:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48946700008f00000000ac50d5fe32c4000021007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x481) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) 04:14:46 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x5}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x3, 0x8000000, 0x3}) [ 1255.482791][ C1] vcan0: j1939_tp_rxtimer: 0x000000005930bd14: abort rx timeout. Force session deactivation 04:14:46 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = dup(r3) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0x80080) sendfile(r6, r7, 0x0, 0x200800100000003) [ 1255.761656][ C1] vcan0: j1939_tp_rxtimer: 0x00000000713dd1a1: rx timeout, send abort [ 1256.270106][ C1] vcan0: j1939_tp_rxtimer: 0x00000000713dd1a1: abort rx timeout. Force session deactivation 04:14:49 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0x3, 0x7}, 0x0) getdents(r2, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) syz_open_dev$amidi(&(0x7f0000001780)='/dev/amidi#\x00', 0x3, 0x193102) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 04:14:49 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0x3, 0x7}, 0x0) getdents(r2, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) syz_open_dev$amidi(&(0x7f0000001780)='/dev/amidi#\x00', 0x3, 0x193102) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 04:14:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48946700008f00000000ac50d5fe32c4000021007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x481) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) 04:14:49 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$AUDIT_USER_TTY(r1, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b5, 0x0) 04:14:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x4202, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28060000060a0104000000000000000002000000c0040480d00001800b0001006e756d67656e00000c000280080004400000009b0c0001006e6f747261636b0004000280080001006c6f67000b00010074617267657400000b00010064796e7365740000440002800800024000000003080004400000000208000240000000020c0006400000000000000cce080005400000001508000540a210856c0900010073797a32000000000a00010072616e67650000000a0001007265646972000000080001006f736600140002800500020002000000080001400000000b0b000100736f636b65740000f000018007000100637400000a0001006d617463680000004400028008000240000000070e00010070726f632973656c660000000800010023242400200001006d696d655f747970652376626f786e6574315c76626f786e657431000b00010074756e6e656c00004c000280080001400000000008000240000000080800024000000015080002400000000f080002400000001008000140000000000800034000000002080002400000000d08000340000000010a0001006c696d69740000000c00028008000340000000f40b00010074756e6e656c00000b00010064796e73657400000c0002800800034000000001b800018008000100647570000c00028008000140000000030900010068617368000000004c0002800800074000000000080004400000000608000740000000010800074000000000080007400000000008000140000000030800064000000750080006400000ecf1080002400000000f11000100666c6f775f6f66666c6f616400000000340002800900010073797a31000000000900010073797a30000000000900010073797a31000000000900010073797a310000000010000180090001006d6574610000000034020180080001006677640014000280080001400000000308000140000000100c0001006e6f747261636b000b000100746172676574000011000100666c6f775f6f66666c6f61640000000008000100667764000c0001006269747769736500d4010280680004806200010037fbfde11e0618ba8bc98c700addb2931abacc6e44e8b0cce7f2acebe3841ad86495f6a23a0d7f918ed031ddb9a6efd358c91eb08a6f8971a9ee7e23e6e91153137760862f0e17b8c16463bb928c3a1341f2b2b20ce4371aa8d4c3f7f01a0000cc0005801400028008000180fffffffe08000180fffffffd1800028008000180fffffffd0900020073797a31000000000e000100bc6eb8a6aa03975e4bbf00002c0001008b30e6eec0c58726f5d2219352e36fc20d9be0dc22c1e88c9f467b8186ba506555fb086845e7d7142c0002800900020073797a320000000008000180fffffffe0900020073797a310000000008000180fffffffb330001000b8d49dc6596118a13a344ace5c177ccb4964e66095d71bbb98fbfe7bcd3c94c2fbe2769f4a26c44e365a3fb97d1dc00080003400000000494000580690001007291bca43ea2847e42621f0a07de808031ab20665dd1266bfa90c91f7d159da9ddc6537f6362a09395cc1f07b428c4fbacb91a020608a0fdf6835e3564d4affcf78ee99a6e96a242e8102e5a9a350c3133959a9573d8f46eacb8e8d5f2707013180b936e0c0000002400028008000180000000000900020073797a30000000000900020073797a300000000008000a4000000002660007405614c3a98851769ee80f2037abe20471e4cc7b8b80f3cc7b83bb059f994079032f731bd1dd2a476499c9e283f3ee211a79f2edfeafdb83465bf40200000000000000b376af385641a7b23feb150fb597866b9aa6aecf4105b8e1fae4a50901e838290000d8000740953f9c1cc2acfa7d3711da7d792b65323b56918f1f62ea2bd9ba47291e09ca1dde69a71d477bd73e25855a559088f34f3df7811feda74b505f7cbfccf297addfd4114f11a54015208e855490131e7b9fcf5057074bf8062bb392feac7d801e1d84460dfb1ca3e70b266e1d4b9085fdab275afe4620196d893d19ff2257905d3113613a40b50b0d37316d549b76c7586f7a08fe73ecc960ae82b9aed354017a229ec51806545a752423594b5b4272aa8aad3083f58b828f796b2c48c4ef11fd88e93c62b0a2309ec4031d3e170b2352d29580b8a30900010073797a300000000020000000000a010200000000000000000a0000000900010073797a310000000048000000030a010400000000000000000a000000080007006e61740014000480080001400000000108000240000000000900010073797a31000000000900030073797a3200000000140000001100010000000000000000000000000a"], 0x6b8}, 0x1, 0x0, 0x0, 0x7c125c506951de27}, 0x80) 04:14:49 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, &(0x7f0000000080)={0x0, 0x3, {0x0}, {0xee01}, 0x82}) r5 = gettid() syz_open_procfs(0x0, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b38b) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000001800), 0x4) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xa, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32, @ANYBLOB="00000000000000001800120008000100767469000c00020008000100", @ANYRES32, @ANYBLOB="8014d350d222f2"], 0x38}}, 0x0) 04:14:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = dup3(r1, r2, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x111000, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000000)={0xa, 0x4}, 0xc) io_setup(0xc, &(0x7f0000000100)=0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) io_submit(r4, 0x2, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x5, 0x0, r6, 0x0}]) statx(r3, &(0x7f0000000100)='./file0\x00', 0x6000, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getegid() r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r11, r11, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r12) r13 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r14 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r15 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT_ANY(r15, 0xf, &(0x7f0000000540)=""/221) shmctl$IPC_SET(r15, 0x1, &(0x7f0000000180)={{0x3, r11, r12, 0x0, r8, 0x42, 0x7}, 0x803ff, 0x2, 0xfffffffffffffffd, 0x0, r13, r14, 0x5}) r16 = getegid() r17 = socket$inet_tcp(0x2, 0x1, 0x0) r18 = fcntl$dupfd(r17, 0x0, r17) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r19, r19, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r20) r21 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r22 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r23 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT_ANY(r23, 0xf, &(0x7f0000000540)=""/221) shmctl$IPC_SET(r23, 0x1, &(0x7f0000000180)={{0x3, r19, r20, 0x0, r16, 0x42, 0x7}, 0x803ff, 0x2, 0xfffffffffffffffd, 0x0, r21, r22, 0x5}) r24 = getegid() r25 = socket$inet_tcp(0x2, 0x1, 0x0) r26 = fcntl$dupfd(r25, 0x0, r25) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r27, r27, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r28) r29 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r30 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r31 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT_ANY(r31, 0xf, &(0x7f0000000540)=""/221) shmctl$IPC_SET(r31, 0x1, &(0x7f0000000180)={{0x3, r27, r28, 0x0, r24, 0x42, 0x7}, 0x803ff, 0x2, 0xfffffffffffffffd, 0x0, r29, r30, 0x5}) r32 = getegid() r33 = socket$inet_tcp(0x2, 0x1, 0x0) r34 = fcntl$dupfd(r33, 0x0, r33) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r35, r35, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r36) r37 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r38 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r39 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT_ANY(r39, 0xf, &(0x7f0000000540)=""/221) shmctl$IPC_SET(r39, 0x1, &(0x7f0000000180)={{0x3, r35, r36, 0x0, r32, 0x42, 0x7}, 0x803ff, 0x2, 0xfffffffffffffffd, 0x0, r37, r38, 0x5}) r40 = getegid() r41 = socket$inet_tcp(0x2, 0x1, 0x0) r42 = fcntl$dupfd(r41, 0x0, r41) getsockopt$sock_cred(r42, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r43, r43, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r44) r45 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r46 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r47 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT_ANY(r47, 0xf, &(0x7f0000000540)=""/221) shmctl$IPC_SET(r47, 0x1, &(0x7f0000000180)={{0x3, r43, r44, 0x0, r40, 0x42, 0x7}, 0x803ff, 0x2, 0xfffffffffffffffd, 0x0, r45, r46, 0x5}) r48 = getegid() r49 = socket$inet_tcp(0x2, 0x1, 0x0) r50 = fcntl$dupfd(r49, 0x0, r49) getsockopt$sock_cred(r50, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r51, r51, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r52) r53 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r54 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r55 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT_ANY(r55, 0xf, &(0x7f0000000540)=""/221) r56 = semget(0x1, 0x0, 0x208) r57 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r57, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r58, r58, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r56, 0x0, 0x1, &(0x7f0000000200)={{0x2, 0x0, 0x0, r58, r59, 0xd1, 0x5}, 0xfffffffffffffffc, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6}) r60 = semget(0x1, 0x0, 0x208) r61 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r61, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r62, r62, 0x0) setreuid(0x0, r62) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r60, 0x0, 0x1, &(0x7f0000000200)={{0x2, 0x0, 0x0, r62, r63, 0xd1, 0x5}, 0xfffffffffffffffc, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6}) r64 = semget(0x1, 0x0, 0x208) r65 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r65, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r66, r66, 0x0) setreuid(0x0, r66) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r64, 0x0, 0x1, &(0x7f0000000200)={{0x2, 0x0, 0x0, r66, r67, 0xd1, 0x5}, 0xfffffffffffffffc, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6}) r68 = semget(0x1, 0x0, 0x208) r69 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r69, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r70, r70, 0x0) setreuid(0x0, r70) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r68, 0x0, 0x1, &(0x7f0000000200)={{0x2, 0x0, 0x0, r70, r71, 0xd1, 0x5}, 0xfffffffffffffffc, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6}) getgroups(0x7, &(0x7f0000000000)=[r59, r63, 0x0, r67, 0x0, 0xee01, r71]) shmctl$IPC_SET(r55, 0x1, &(0x7f0000000180)={{0x3, 0xee01, r52, 0x0, r59, 0x42, 0x7}, 0x80400, 0x6, 0x6, 0x4, r53, r54, 0x59}) getgroups(0x9, &(0x7f0000000140)=[r8, r20, r24, r32, r40, 0x0, 0xffffffffffffffff, r48, 0x0]) fchown(r6, r7, r32) [ 1259.984864][ C1] vcan0: j1939_tp_rxtimer: 0x0000000004a9d790: rx timeout, send abort 04:14:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = dup3(r1, r2, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x111000, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000000)={0xa, 0x4}, 0xc) io_setup(0xc, &(0x7f0000000100)=0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) io_submit(r4, 0x2, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x5, 0x0, r6, 0x0}]) statx(r3, &(0x7f0000000100)='./file0\x00', 0x6000, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getegid() r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r11, r11, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r12) r13 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r14 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r15 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT_ANY(r15, 0xf, &(0x7f0000000540)=""/221) shmctl$IPC_SET(r15, 0x1, &(0x7f0000000180)={{0x3, r11, r12, 0x0, r8, 0x42, 0x7}, 0x803ff, 0x2, 0xfffffffffffffffd, 0x0, r13, r14, 0x5}) r16 = getegid() r17 = socket$inet_tcp(0x2, 0x1, 0x0) r18 = fcntl$dupfd(r17, 0x0, r17) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r19, r19, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r20) r21 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r22 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r23 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT_ANY(r23, 0xf, &(0x7f0000000540)=""/221) shmctl$IPC_SET(r23, 0x1, &(0x7f0000000180)={{0x3, r19, r20, 0x0, r16, 0x42, 0x7}, 0x803ff, 0x2, 0xfffffffffffffffd, 0x0, r21, r22, 0x5}) r24 = getegid() r25 = socket$inet_tcp(0x2, 0x1, 0x0) r26 = fcntl$dupfd(r25, 0x0, r25) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r27, r27, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r28) r29 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r30 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r31 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT_ANY(r31, 0xf, &(0x7f0000000540)=""/221) shmctl$IPC_SET(r31, 0x1, &(0x7f0000000180)={{0x3, r27, r28, 0x0, r24, 0x42, 0x7}, 0x803ff, 0x2, 0xfffffffffffffffd, 0x0, r29, r30, 0x5}) r32 = getegid() r33 = socket$inet_tcp(0x2, 0x1, 0x0) r34 = fcntl$dupfd(r33, 0x0, r33) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r35, r35, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r36) r37 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r38 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r39 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT_ANY(r39, 0xf, &(0x7f0000000540)=""/221) shmctl$IPC_SET(r39, 0x1, &(0x7f0000000180)={{0x3, r35, r36, 0x0, r32, 0x42, 0x7}, 0x803ff, 0x2, 0xfffffffffffffffd, 0x0, r37, r38, 0x5}) r40 = getegid() r41 = socket$inet_tcp(0x2, 0x1, 0x0) r42 = fcntl$dupfd(r41, 0x0, r41) getsockopt$sock_cred(r42, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r43, r43, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r44) r45 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r46 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r47 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT_ANY(r47, 0xf, &(0x7f0000000540)=""/221) shmctl$IPC_SET(r47, 0x1, &(0x7f0000000180)={{0x3, r43, r44, 0x0, r40, 0x42, 0x7}, 0x803ff, 0x2, 0xfffffffffffffffd, 0x0, r45, r46, 0x5}) r48 = getegid() r49 = socket$inet_tcp(0x2, 0x1, 0x0) r50 = fcntl$dupfd(r49, 0x0, r49) getsockopt$sock_cred(r50, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r51, r51, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r52) r53 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r54 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r55 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT_ANY(r55, 0xf, &(0x7f0000000540)=""/221) r56 = semget(0x1, 0x0, 0x208) r57 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r57, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r58, r58, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r56, 0x0, 0x1, &(0x7f0000000200)={{0x2, 0x0, 0x0, r58, r59, 0xd1, 0x5}, 0xfffffffffffffffc, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6}) r60 = semget(0x1, 0x0, 0x208) r61 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r61, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r62, r62, 0x0) setreuid(0x0, r62) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r60, 0x0, 0x1, &(0x7f0000000200)={{0x2, 0x0, 0x0, r62, r63, 0xd1, 0x5}, 0xfffffffffffffffc, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6}) r64 = semget(0x1, 0x0, 0x208) r65 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r65, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r66, r66, 0x0) setreuid(0x0, r66) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r64, 0x0, 0x1, &(0x7f0000000200)={{0x2, 0x0, 0x0, r66, r67, 0xd1, 0x5}, 0xfffffffffffffffc, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6}) r68 = semget(0x1, 0x0, 0x208) r69 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r69, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r70, r70, 0x0) setreuid(0x0, r70) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r68, 0x0, 0x1, &(0x7f0000000200)={{0x2, 0x0, 0x0, r70, r71, 0xd1, 0x5}, 0xfffffffffffffffc, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6}) getgroups(0x7, &(0x7f0000000000)=[r59, r63, 0x0, r67, 0x0, 0xee01, r71]) shmctl$IPC_SET(r55, 0x1, &(0x7f0000000180)={{0x3, 0xee01, r52, 0x0, r59, 0x42, 0x7}, 0x80400, 0x6, 0x6, 0x4, r53, r54, 0x59}) getgroups(0x9, &(0x7f0000000140)=[r8, r20, r24, r32, r40, 0x0, 0xffffffffffffffff, r48, 0x0]) fchown(r6, r7, r32) 04:14:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWCHAIN={0x2c, 0x5, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x54}}, 0x0) 04:14:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x4202, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x6b8}, 0x1, 0x0, 0x0, 0x7c125c506951de27}, 0x80) [ 1260.493550][ C1] vcan0: j1939_tp_rxtimer: 0x0000000004a9d790: abort rx timeout. Force session deactivation 04:14:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x4202, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x6b8}, 0x1, 0x0, 0x0, 0x7c125c506951de27}, 0x80) 04:14:51 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x24a, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f003efb0a0002000300000000000f00050005000600", 0x2e}], 0x1}, 0x0) 04:14:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x4202, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x6b8}, 0x1, 0x0, 0x0, 0x7c125c506951de27}, 0x80) 04:14:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:14:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = dup3(r1, r2, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x111000, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000000)={0xa, 0x4}, 0xc) io_setup(0xc, &(0x7f0000000100)=0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) io_submit(r4, 0x2, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x5, 0x0, r6, 0x0}]) statx(r3, &(0x7f0000000100)='./file0\x00', 0x6000, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getegid() r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r11, r11, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r12) r13 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r14 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r15 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT_ANY(r15, 0xf, &(0x7f0000000540)=""/221) shmctl$IPC_SET(r15, 0x1, &(0x7f0000000180)={{0x3, r11, r12, 0x0, r8, 0x42, 0x7}, 0x803ff, 0x2, 0xfffffffffffffffd, 0x0, r13, r14, 0x5}) r16 = getegid() r17 = socket$inet_tcp(0x2, 0x1, 0x0) r18 = fcntl$dupfd(r17, 0x0, r17) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r19, r19, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r20) r21 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r22 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r23 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT_ANY(r23, 0xf, &(0x7f0000000540)=""/221) shmctl$IPC_SET(r23, 0x1, &(0x7f0000000180)={{0x3, r19, r20, 0x0, r16, 0x42, 0x7}, 0x803ff, 0x2, 0xfffffffffffffffd, 0x0, r21, r22, 0x5}) r24 = getegid() r25 = socket$inet_tcp(0x2, 0x1, 0x0) r26 = fcntl$dupfd(r25, 0x0, r25) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r27, r27, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r28) r29 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r30 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r31 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT_ANY(r31, 0xf, &(0x7f0000000540)=""/221) shmctl$IPC_SET(r31, 0x1, &(0x7f0000000180)={{0x3, r27, r28, 0x0, r24, 0x42, 0x7}, 0x803ff, 0x2, 0xfffffffffffffffd, 0x0, r29, r30, 0x5}) r32 = getegid() r33 = socket$inet_tcp(0x2, 0x1, 0x0) r34 = fcntl$dupfd(r33, 0x0, r33) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r35, r35, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r36) r37 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r38 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r39 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT_ANY(r39, 0xf, &(0x7f0000000540)=""/221) shmctl$IPC_SET(r39, 0x1, &(0x7f0000000180)={{0x3, r35, r36, 0x0, r32, 0x42, 0x7}, 0x803ff, 0x2, 0xfffffffffffffffd, 0x0, r37, r38, 0x5}) r40 = getegid() r41 = socket$inet_tcp(0x2, 0x1, 0x0) r42 = fcntl$dupfd(r41, 0x0, r41) getsockopt$sock_cred(r42, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r43, r43, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r44) r45 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r46 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r47 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT_ANY(r47, 0xf, &(0x7f0000000540)=""/221) shmctl$IPC_SET(r47, 0x1, &(0x7f0000000180)={{0x3, r43, r44, 0x0, r40, 0x42, 0x7}, 0x803ff, 0x2, 0xfffffffffffffffd, 0x0, r45, r46, 0x5}) r48 = getegid() r49 = socket$inet_tcp(0x2, 0x1, 0x0) r50 = fcntl$dupfd(r49, 0x0, r49) getsockopt$sock_cred(r50, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r51, r51, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r52) r53 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r54 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r55 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT_ANY(r55, 0xf, &(0x7f0000000540)=""/221) r56 = semget(0x1, 0x0, 0x208) r57 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r57, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r58, r58, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r56, 0x0, 0x1, &(0x7f0000000200)={{0x2, 0x0, 0x0, r58, r59, 0xd1, 0x5}, 0xfffffffffffffffc, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6}) r60 = semget(0x1, 0x0, 0x208) r61 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r61, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r62, r62, 0x0) setreuid(0x0, r62) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r60, 0x0, 0x1, &(0x7f0000000200)={{0x2, 0x0, 0x0, r62, r63, 0xd1, 0x5}, 0xfffffffffffffffc, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6}) r64 = semget(0x1, 0x0, 0x208) r65 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r65, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r66, r66, 0x0) setreuid(0x0, r66) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r64, 0x0, 0x1, &(0x7f0000000200)={{0x2, 0x0, 0x0, r66, r67, 0xd1, 0x5}, 0xfffffffffffffffc, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6}) r68 = semget(0x1, 0x0, 0x208) r69 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r69, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r70, r70, 0x0) setreuid(0x0, r70) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r68, 0x0, 0x1, &(0x7f0000000200)={{0x2, 0x0, 0x0, r70, r71, 0xd1, 0x5}, 0xfffffffffffffffc, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6}) getgroups(0x7, &(0x7f0000000000)=[r59, r63, 0x0, r67, 0x0, 0xee01, r71]) shmctl$IPC_SET(r55, 0x1, &(0x7f0000000180)={{0x3, 0xee01, r52, 0x0, r59, 0x42, 0x7}, 0x80400, 0x6, 0x6, 0x4, r53, r54, 0x59}) getgroups(0x9, &(0x7f0000000140)=[r8, r20, r24, r32, r40, 0x0, 0xffffffffffffffff, r48, 0x0]) fchown(r6, r7, r32) 04:14:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) write(r1, &(0x7f0000000100), 0x92000) 04:14:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x41a0ae8d, &(0x7f00000000c0)) 04:14:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 04:14:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) signalfd(r0, &(0x7f0000392ff8), 0x8) 04:14:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000080)=0xffffffffffffff91, 0x257) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000f61000), 0x4e5, 0x2040, 0x0) 04:14:52 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000200)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0404309, &(0x7f0000000240)=0x6) gettid() 04:14:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = dup3(r1, r2, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x111000, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000000)={0xa, 0x4}, 0xc) io_setup(0xc, &(0x7f0000000100)=0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) io_submit(r4, 0x2, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x5, 0x0, r6, 0x0}]) statx(r3, &(0x7f0000000100)='./file0\x00', 0x6000, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getegid() r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r11, r11, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r12) r13 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r14 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r15 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT_ANY(r15, 0xf, &(0x7f0000000540)=""/221) shmctl$IPC_SET(r15, 0x1, &(0x7f0000000180)={{0x3, r11, r12, 0x0, r8, 0x42, 0x7}, 0x803ff, 0x2, 0xfffffffffffffffd, 0x0, r13, r14, 0x5}) r16 = getegid() r17 = socket$inet_tcp(0x2, 0x1, 0x0) r18 = fcntl$dupfd(r17, 0x0, r17) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r19, r19, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r20) r21 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r22 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r23 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT_ANY(r23, 0xf, &(0x7f0000000540)=""/221) shmctl$IPC_SET(r23, 0x1, &(0x7f0000000180)={{0x3, r19, r20, 0x0, r16, 0x42, 0x7}, 0x803ff, 0x2, 0xfffffffffffffffd, 0x0, r21, r22, 0x5}) r24 = getegid() r25 = socket$inet_tcp(0x2, 0x1, 0x0) r26 = fcntl$dupfd(r25, 0x0, r25) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r27, r27, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r28) r29 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r30 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r31 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT_ANY(r31, 0xf, &(0x7f0000000540)=""/221) shmctl$IPC_SET(r31, 0x1, &(0x7f0000000180)={{0x3, r27, r28, 0x0, r24, 0x42, 0x7}, 0x803ff, 0x2, 0xfffffffffffffffd, 0x0, r29, r30, 0x5}) r32 = getegid() r33 = socket$inet_tcp(0x2, 0x1, 0x0) r34 = fcntl$dupfd(r33, 0x0, r33) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r35, r35, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r36) r37 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r38 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r39 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT_ANY(r39, 0xf, &(0x7f0000000540)=""/221) shmctl$IPC_SET(r39, 0x1, &(0x7f0000000180)={{0x3, r35, r36, 0x0, r32, 0x42, 0x7}, 0x803ff, 0x2, 0xfffffffffffffffd, 0x0, r37, r38, 0x5}) r40 = getegid() r41 = socket$inet_tcp(0x2, 0x1, 0x0) r42 = fcntl$dupfd(r41, 0x0, r41) getsockopt$sock_cred(r42, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r43, r43, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r44) r45 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r46 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r47 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT_ANY(r47, 0xf, &(0x7f0000000540)=""/221) shmctl$IPC_SET(r47, 0x1, &(0x7f0000000180)={{0x3, r43, r44, 0x0, r40, 0x42, 0x7}, 0x803ff, 0x2, 0xfffffffffffffffd, 0x0, r45, r46, 0x5}) r48 = getegid() r49 = socket$inet_tcp(0x2, 0x1, 0x0) r50 = fcntl$dupfd(r49, 0x0, r49) getsockopt$sock_cred(r50, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r51, r51, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r52) r53 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r54 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r55 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT_ANY(r55, 0xf, &(0x7f0000000540)=""/221) r56 = semget(0x1, 0x0, 0x208) r57 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r57, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r58, r58, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r56, 0x0, 0x1, &(0x7f0000000200)={{0x2, 0x0, 0x0, r58, r59, 0xd1, 0x5}, 0xfffffffffffffffc, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6}) r60 = semget(0x1, 0x0, 0x208) r61 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r61, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r62, r62, 0x0) setreuid(0x0, r62) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r60, 0x0, 0x1, &(0x7f0000000200)={{0x2, 0x0, 0x0, r62, r63, 0xd1, 0x5}, 0xfffffffffffffffc, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6}) r64 = semget(0x1, 0x0, 0x208) r65 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r65, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r66, r66, 0x0) setreuid(0x0, r66) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r64, 0x0, 0x1, &(0x7f0000000200)={{0x2, 0x0, 0x0, r66, r67, 0xd1, 0x5}, 0xfffffffffffffffc, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6}) r68 = semget(0x1, 0x0, 0x208) r69 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r69, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r70, r70, 0x0) setreuid(0x0, r70) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r68, 0x0, 0x1, &(0x7f0000000200)={{0x2, 0x0, 0x0, r70, r71, 0xd1, 0x5}, 0xfffffffffffffffc, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6}) getgroups(0x7, &(0x7f0000000000)=[r59, r63, 0x0, r67, 0x0, 0xee01, r71]) shmctl$IPC_SET(r55, 0x1, &(0x7f0000000180)={{0x3, 0xee01, r52, 0x0, r59, 0x42, 0x7}, 0x80400, 0x6, 0x6, 0x4, r53, r54, 0x59}) getgroups(0x9, &(0x7f0000000140)=[r8, r20, r24, r32, r40, 0x0, 0xffffffffffffffff, r48, 0x0]) fchown(r6, r7, r32) 04:14:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{}, "90a807de7372a1b3", "a6a6d97e91002cf291833815537c777c", "476291c6", "5ca29a70a06ccc2b"}, 0x28) 04:14:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003000)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) 04:14:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab0074480d0000004600010700000014190001c0000a00edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) 04:14:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:14:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 1262.407062][ T9401] bond0: (slave gtp0): ether type (65534) is different from other slaves (1), can not enslave it 04:14:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="a40100002400070500"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x1a4}}, 0x0) 04:14:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x40, 0x1, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x40}}, 0x0) 04:14:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab0074480d0000004600010700000014190001c0000a00edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) [ 1262.725521][ T9650] netlink: 332 bytes leftover after parsing attributes in process `syz-executor.2'. 04:14:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000024000705000000ff3691c2865ab76f8f", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e40000000000000000000005000000000000000017000000000000000000000000000000000000000000000000000000000000a010c3e3ef07d050276e2a4060e3e613448db0e37f249d092d4f427cdb50264db9eda65e65985cddbf4de0fdb0ed1635f6addcb3c91b5963dd6a32b0e47827516f4a65ce00a86f1c42b872255de70000008000000000e39cf21fc154fa8f33c800000000"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000900)=ANY=[@ANYBLOB='<\x00\x00\x00d\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="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"], 0x3c}}, 0x0) 04:14:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) signalfd(r0, &(0x7f0000392ff8), 0x8) 04:14:53 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2d2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 04:14:53 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) capget(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = epoll_create(0x7fffffff) r6 = fcntl$dupfd(r4, 0x0, r5) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 04:14:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab0074480d0000004600010700000014190001c0000a00edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) 04:14:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:14:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab0074480d0000004600010700000014190001c0000a00edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) 04:14:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) signalfd(r0, &(0x7f0000392ff8), 0x8) 04:14:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0, 0xffffffffffffff34}, {0x0}, {&(0x7f00000003c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2a", 0xed}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYRES64=r1], 0x1}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 04:14:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) signalfd(r0, &(0x7f0000392ff8), 0x8) 04:14:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 04:14:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) signalfd(r0, &(0x7f0000392ff8), 0x8) 04:14:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) signalfd(r0, &(0x7f0000392ff8), 0x8) 04:14:54 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_uring_setup(0x13b, &(0x7f0000000080)={0x0, 0x0, 0x5}) 04:14:54 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef484394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a69823823af35bc53e9d339be086e8b03fbe9c0ec68357e1fbe52eee7b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b5554a4845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b", 0x480, 0x0, 0x0, 0xfffffff1) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2d2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 04:14:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x278, 0x0, 0xe8, 0xe8, 0xe8, 0x0, 0x1e0, 0x1e0, 0x1e0, 0x1e0, 0x1e0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@cpu={{0x28, 'cpu\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d8) [ 1264.327760][T10068] xt_TCPMSS: Only works on TCP SYN packets 04:14:55 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) capget(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = epoll_create(0x7fffffff) r6 = fcntl$dupfd(r4, 0x0, r5) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 04:14:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:14:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f00000005c0)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) recvfrom$unix(r1, &(0x7f00000001c0)=""/129, 0xfffffffffffffe9d, 0x0, &(0x7f0000000440)=@abs, 0xfffffffffffffe03) 04:14:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) signalfd(r0, &(0x7f0000392ff8), 0x8) 04:14:55 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007", 0x11) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 1264.567281][T10178] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1264.591248][T10178] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.3'. 04:14:55 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fffffff80000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x2) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) pidfd_send_signal(r2, 0x0, 0x0, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) r3 = inotify_init() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) move_pages(r4, 0x1, &(0x7f0000000200)=[&(0x7f0000ffa000/0x4000)=nil], &(0x7f0000000280)=[0x0, 0x9, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0], 0x0) r5 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r3, &(0x7f0000000000)='./file0\x00', 0x4000082) write$RDMA_USER_CM_CMD_BIND(r5, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x4e24, @broadcast}}}, 0x90) sendfile(r5, r5, &(0x7f0000000080)=0x2, 0xa198) 04:14:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmdt(0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000340)={'broute\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f0000000300)=[{}, {}], 0x0, [{}, {}, {}]}, 0xa8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f00000000c0)=0x2, 0xffbf) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20044882, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}}, 0x1c) select(0x0, 0x0, 0x0, 0x0, 0x0) 04:14:55 executing program 1: r0 = getpid() utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)='cgroup.subtree_control\x00', 0x2, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f0000000180)='/dev/kvm\x00', &(0x7f00000002c0)='./bus\x00', 0xffffffffffffff9c) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000140)={0x5, 0x0, 0x7, 0xff, 0xfffffffffffffff7}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000008c0)=ANY=[@ANYBLOB="ab000000a6d23fa0c908488b6190f2d1d89677354490dde5215743b4cfa516aec8038d48d684fba227e9983be9f367da66938eddee11b1613f0d5ff3b2213cdf2bd00a8ae552bc17ec5e976fa678460b0aa7629aed35eb9bb9e096ccd6ef8e3c9ce3930e833825df10acb8c0df11579ba3856eb778"], &(0x7f0000000540)=0x1) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18472824, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:14:55 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007", 0x11) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 04:14:55 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2d2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 1265.187944][T10436] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1265.255587][T10436] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.3'. 04:14:55 executing program 0: getpid() perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x8000, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000180)={&(0x7f0000000100)="e99b7cf26b24c77b6ca352485f059e027317545ce2964e2bd06d144c9e68dc072bec61b6bb45496e34773a6c35", 0x2d, 0x1}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(0xffffffffffffffff, 0xc00464be, &(0x7f00000002c0)={r1}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) rmdir(&(0x7f0000000000)='./file0\x00') 04:14:56 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f00000002c0)=[0xffffffff]) 04:14:56 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) capget(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = epoll_create(0x7fffffff) r6 = fcntl$dupfd(r4, 0x0, r5) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 04:14:56 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007", 0x11) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 04:14:56 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fffffff80000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x2) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) pidfd_send_signal(r2, 0x0, 0x0, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) r3 = inotify_init() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) move_pages(r4, 0x1, &(0x7f0000000200)=[&(0x7f0000ffa000/0x4000)=nil], &(0x7f0000000280)=[0x0, 0x9, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0], 0x0) r5 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r3, &(0x7f0000000000)='./file0\x00', 0x4000082) write$RDMA_USER_CM_CMD_BIND(r5, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x4e24, @broadcast}}}, 0x90) sendfile(r5, r5, &(0x7f0000000080)=0x2, 0xa198) 04:14:56 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f00000002c0)=[0xffffffff]) [ 1266.048443][T10655] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1266.065302][T10655] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.3'. 04:14:56 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2d2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 04:14:56 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007", 0x11) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 04:14:57 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f00000002c0)=[0xffffffff]) [ 1266.411250][T10679] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1266.433695][T10679] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.3'. 04:14:57 executing program 1: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) socket$inet6(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000006, 0x10, 0xffffffffffffffff, 0x1000) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000140)={0xf, 0x1f, 0x2, 0x5}, 0xf) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) write$P9_RXATTRWALK(r2, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@remote, @in6}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, 0x0) lstat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_J1939_PROMISC(r4, 0x6b, 0x2, &(0x7f00000000c0)=0x1, 0x4) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 04:14:57 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 04:14:57 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f00000002c0)=[0xffffffff]) 04:14:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x5000) shmdt(r0) shmdt(r0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r1, 0x1) open(0x0, 0x448000, 0x10) close(r1) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) io_setup(0x9, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) write$apparmor_exec(r2, &(0x7f0000000000)={'exec ', 'u\x00'}, 0x7) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") syz_genetlink_get_family_id$nl80211(0x0) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0xc, 0x6, 0x301, 0x0, 0x0, {0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000804}, 0x40080) 04:14:57 executing program 3: socket$inet6_sctp(0xa, 0x801, 0x84) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) [ 1267.478828][T10742] input: syz1 as /devices/virtual/input/input12 04:14:58 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) capget(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = epoll_create(0x7fffffff) r6 = fcntl$dupfd(r4, 0x0, r5) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 04:14:58 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xfeedcafe, 0x0, 0x9}}) [ 1268.140133][T10742] input: syz1 as /devices/virtual/input/input13 04:14:59 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fffffff80000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x2) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) pidfd_send_signal(r2, 0x0, 0x0, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) r3 = inotify_init() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) move_pages(r4, 0x1, &(0x7f0000000200)=[&(0x7f0000ffa000/0x4000)=nil], &(0x7f0000000280)=[0x0, 0x9, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0], 0x0) r5 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r3, &(0x7f0000000000)='./file0\x00', 0x4000082) write$RDMA_USER_CM_CMD_BIND(r5, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x4e24, @broadcast}}}, 0x90) sendfile(r5, r5, &(0x7f0000000080)=0x2, 0xa198) 04:14:59 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10) listen(r1, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r2, 0x3) 04:14:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x5000) shmdt(r0) shmdt(r0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r1, 0x1) open(0x0, 0x448000, 0x10) close(r1) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) io_setup(0x9, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) write$apparmor_exec(r2, &(0x7f0000000000)={'exec ', 'u\x00'}, 0x7) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") syz_genetlink_get_family_id$nl80211(0x0) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0xc, 0x6, 0x301, 0x0, 0x0, {0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000804}, 0x40080) 04:14:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x5000) shmdt(r0) shmdt(r0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r1, 0x1) open(0x0, 0x448000, 0x10) close(r1) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) io_setup(0x9, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) write$apparmor_exec(r2, &(0x7f0000000000)={'exec ', 'u\x00'}, 0x7) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") syz_genetlink_get_family_id$nl80211(0x0) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0xc, 0x6, 0x301, 0x0, 0x0, {0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000804}, 0x40080) 04:15:00 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10) listen(r1, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r2, 0x3) 04:15:00 executing program 1: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) socket$inet6(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000006, 0x10, 0xffffffffffffffff, 0x1000) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000140)={0xf, 0x1f, 0x2, 0x5}, 0xf) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) write$P9_RXATTRWALK(r2, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@remote, @in6}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, 0x0) lstat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_J1939_PROMISC(r4, 0x6b, 0x2, &(0x7f00000000c0)=0x1, 0x4) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 04:15:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x5000) shmdt(r0) shmdt(r0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r1, 0x1) open(0x0, 0x448000, 0x10) close(r1) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) io_setup(0x9, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) write$apparmor_exec(r2, &(0x7f0000000000)={'exec ', 'u\x00'}, 0x7) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") syz_genetlink_get_family_id$nl80211(0x0) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0xc, 0x6, 0x301, 0x0, 0x0, {0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000804}, 0x40080) 04:15:00 executing program 3: socket$inet6_sctp(0xa, 0x801, 0x84) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 04:15:00 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10) listen(r1, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r2, 0x3) 04:15:00 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10) listen(r1, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r2, 0x3) [ 1269.763097][T11177] input: syz1 as /devices/virtual/input/input14 04:15:00 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x1c7, &(0x7f0000001580)=[{&(0x7f00000015c0)=""/4096, 0xfffffd78}], 0x1}}, {{0x0, 0x0, 0x0, 0x4a}}], 0x2, 0x0, 0x0) 04:15:00 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10) listen(r1, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r2, 0x3) 04:15:00 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fffffff80000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x2) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) pidfd_send_signal(r2, 0x0, 0x0, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) r3 = inotify_init() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) move_pages(r4, 0x1, &(0x7f0000000200)=[&(0x7f0000ffa000/0x4000)=nil], &(0x7f0000000280)=[0x0, 0x9, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0], 0x0) r5 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r3, &(0x7f0000000000)='./file0\x00', 0x4000082) write$RDMA_USER_CM_CMD_BIND(r5, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x4e24, @broadcast}}}, 0x90) sendfile(r5, r5, &(0x7f0000000080)=0x2, 0xa198) 04:15:00 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10) listen(r1, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r2, 0x3) 04:15:00 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10) listen(r1, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r2, 0x3) 04:15:00 executing program 4: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 04:15:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x100901, 0x0) writev(r3, &(0x7f0000000340)=[{&(0x7f0000001680)="cd", 0xfffffcf0}], 0x1) 04:15:01 executing program 1: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) socket$inet6(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000006, 0x10, 0xffffffffffffffff, 0x1000) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000140)={0xf, 0x1f, 0x2, 0x5}, 0xf) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) write$P9_RXATTRWALK(r2, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@remote, @in6}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, 0x0) lstat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_J1939_PROMISC(r4, 0x6b, 0x2, &(0x7f00000000c0)=0x1, 0x4) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 04:15:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f00000003c0)="900000001d001f4d154a817393278bff0a80a578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 04:15:01 executing program 4: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 04:15:01 executing program 3: socket$inet6_sctp(0xa, 0x801, 0x84) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 04:15:01 executing program 2: mq_unlink(&(0x7f0000000200)='/th1{wlan1securitykeyring\x00') 04:15:01 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r4 = getpgrp(0x0) capget(0x0, 0x0) getpgid(0x0) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r5 = syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(r5, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x0, 0x70000) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r8 = gettid() r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f0000000000)) r10 = getpid() sched_setscheduler(r10, 0x0, 0x0) waitid(0x2, r10, &(0x7f0000000040), 0x2, &(0x7f0000000a40)) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r11 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r12 = syz_open_dev$sndseq(0x0, 0x0, 0x9a0efa2b65aacb27) r13 = dup2(r12, r11) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r14 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) ioctl$SG_GET_REQUEST_TABLE(r14, 0x227d, &(0x7f0000000780)) kcmp(0x0, r8, 0x0, 0xffffffffffffffff, r14) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r13, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0xfe84) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r6, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r4, 0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000480)='2R\x8c85\xd8\xb4.\xee\xf4\x95%\xbe\xe3\xd8\xd0\\\x18\xb8\xf6\xde\x94I\xaf\xb0E(w\xae\xc4Q\x12\x1b\xbd\xd0\x9e\xba\xe7\x7f#\x84\xa9N '}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0xc) open(0x0, 0xe279a88a3b20cda9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\b\x00\t'], 0x1}}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(0x0, 0x0, 0x1) r15 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x2}]}}}]}, 0x38}}, 0x0) 04:15:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x8c, 0x24040040, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 04:15:02 executing program 4: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 04:15:02 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000080)=0xc) fchown(r6, r7, 0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000005c0)={{{@in, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0x1, 0x4e20, 0x0, 0xa, 0x20, 0x20, 0x33, r5, r7}, {0x6, 0x80000000, 0x1, 0xe9, 0xffffffff80000001, 0xd892, 0x7f, 0x3}, {0x6, 0x4, 0x80000000, 0x9}, 0x68e, 0x6e6bb8, 0x0, 0x0, 0x0, 0x3}, {{@in=@loopback, 0x4d2, 0x32}, 0x2, @in=@multicast2, 0x3507, 0x1, 0x1, 0x2, 0x6, 0xf810, 0xffffffe1}}, 0xe8) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) dup3(r8, r9, 0x0) dup2(r1, r10) syz_open_procfs(0x0, 0x0) r11 = socket(0x11, 0x800000003, 0x0) preadv(r11, &(0x7f0000000140), 0x0, 0xfffffffffffffffe) 04:15:02 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000004a0001"], 0x1}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000114"], 0x1}}, 0x0) r2 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r2, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) 04:15:02 executing program 4: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0xc) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 1272.021751][T11723] input: syz1 as /devices/virtual/input/input15 04:15:02 executing program 0: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x105440) 04:15:03 executing program 1: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) socket$inet6(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000006, 0x10, 0xffffffffffffffff, 0x1000) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000140)={0xf, 0x1f, 0x2, 0x5}, 0xf) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) write$P9_RXATTRWALK(r2, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@remote, @in6}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, 0x0) lstat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_J1939_PROMISC(r4, 0x6b, 0x2, &(0x7f00000000c0)=0x1, 0x4) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 04:15:03 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000000)={0xd}) 04:15:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x0, r1}) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000080)='F', 0x18000, 0x20000013, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 04:15:03 executing program 3: socket$inet6_sctp(0xa, 0x801, 0x84) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 04:15:03 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000080)=0xc) fchown(r6, r7, 0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000005c0)={{{@in, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0x1, 0x4e20, 0x0, 0xa, 0x20, 0x20, 0x33, r5, r7}, {0x6, 0x80000000, 0x1, 0xe9, 0xffffffff80000001, 0xd892, 0x7f, 0x3}, {0x6, 0x4, 0x80000000, 0x9}, 0x68e, 0x6e6bb8, 0x0, 0x0, 0x0, 0x3}, {{@in=@loopback, 0x4d2, 0x32}, 0x2, @in=@multicast2, 0x3507, 0x1, 0x1, 0x2, 0x6, 0xf810, 0xffffffe1}}, 0xe8) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) dup3(r8, r9, 0x0) dup2(r1, r10) syz_open_procfs(0x0, 0x0) r11 = socket(0x11, 0x800000003, 0x0) preadv(r11, &(0x7f0000000140), 0x0, 0xfffffffffffffffe) 04:15:03 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r4 = getpgrp(0x0) capget(0x0, 0x0) getpgid(0x0) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r5 = syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(r5, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x0, 0x70000) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r8 = gettid() r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f0000000000)) r10 = getpid() sched_setscheduler(r10, 0x0, 0x0) waitid(0x2, r10, &(0x7f0000000040), 0x2, &(0x7f0000000a40)) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r11 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r12 = syz_open_dev$sndseq(0x0, 0x0, 0x9a0efa2b65aacb27) r13 = dup2(r12, r11) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r14 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) ioctl$SG_GET_REQUEST_TABLE(r14, 0x227d, &(0x7f0000000780)) kcmp(0x0, r8, 0x0, 0xffffffffffffffff, r14) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r13, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0xfe84) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r6, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r4, 0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000480)='2R\x8c85\xd8\xb4.\xee\xf4\x95%\xbe\xe3\xd8\xd0\\\x18\xb8\xf6\xde\x94I\xaf\xb0E(w\xae\xc4Q\x12\x1b\xbd\xd0\x9e\xba\xe7\x7f#\x84\xa9N '}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0xc) open(0x0, 0xe279a88a3b20cda9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\b\x00\t'], 0x1}}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(0x0, 0x0, 0x1) r15 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x2}]}}}]}, 0x38}}, 0x0) 04:15:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) close(r0) pipe(&(0x7f00000000c0)) vmsplice(r1, &(0x7f00000004c0)=[{&(0x7f00000006c0)='u', 0x1}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x9011, r2, 0x0) close(r0) close(r1) [ 1273.042148][ T27] audit: type=1326 audit(1583036103.637:149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12376 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f2ba code=0x0 04:15:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 04:15:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x29}}, &(0x7f0000000080)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfd6e}, 0x48) 04:15:03 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x40000000015, 0x5, 0x0) r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xa3d3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f00000002c0)=0xe8) 04:15:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000f4070002006a9a0000288d519c57299b3d155c2570a2d21d6fb57ae343e52f06bc121d32feda1fd535d9367d878679fa565920430032b1cb1c87b8f8377c14bf836f02e676646fa6c0f938699e83937a159463d40f76a02ba92b384c9055976d90aecbfb1456b8009c3e63fee0455b0de7a7f510086ccae0d69f09424cb8b935825599bfdad2d2e3c5cf7aeb9a0cb6b4d69be5319112a020142b5fe8af2be1f682ad7a282b7ec0f2c5d3c79881d9f5544543"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xffe0}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x20, 0x2, [@TCA_RSVP_ACT={0x1c, 0x6, [@m_csum={0x18, 0x1, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) [ 1273.764224][T12380] input: syz1 as /devices/virtual/input/input16 04:15:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000f4070002006a9a0000288d519c57299b3d155c2570a2d21d6fb57ae343e52f06bc121d32feda1fd535d9367d878679fa565920430032b1cb1c87b8f8377c14bf836f02e676646fa6c0f938699e83937a159463d40f76a02ba92b384c9055976d90aecbfb1456b8009c3e63fee0455b0de7a7f510086ccae0d69f09424cb8b935825599bfdad2d2e3c5cf7aeb9a0cb6b4d69be5319112a020142b5fe8af2be1f682ad7a282b7ec0f2c5d3c79881d9f5544543"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xffe0}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x20, 0x2, [@TCA_RSVP_ACT={0x1c, 0x6, [@m_csum={0x18, 0x1, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) 04:15:04 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000080)=0xc) fchown(r6, r7, 0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000005c0)={{{@in, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0x1, 0x4e20, 0x0, 0xa, 0x20, 0x20, 0x33, r5, r7}, {0x6, 0x80000000, 0x1, 0xe9, 0xffffffff80000001, 0xd892, 0x7f, 0x3}, {0x6, 0x4, 0x80000000, 0x9}, 0x68e, 0x6e6bb8, 0x0, 0x0, 0x0, 0x3}, {{@in=@loopback, 0x4d2, 0x32}, 0x2, @in=@multicast2, 0x3507, 0x1, 0x1, 0x2, 0x6, 0xf810, 0xffffffe1}}, 0xe8) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) dup3(r8, r9, 0x0) dup2(r1, r10) syz_open_procfs(0x0, 0x0) r11 = socket(0x11, 0x800000003, 0x0) preadv(r11, &(0x7f0000000140), 0x0, 0xfffffffffffffffe) 04:15:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000f4070002006a9a0000288d519c57299b3d155c2570a2d21d6fb57ae343e52f06bc121d32feda1fd535d9367d878679fa565920430032b1cb1c87b8f8377c14bf836f02e676646fa6c0f938699e83937a159463d40f76a02ba92b384c9055976d90aecbfb1456b8009c3e63fee0455b0de7a7f510086ccae0d69f09424cb8b935825599bfdad2d2e3c5cf7aeb9a0cb6b4d69be5319112a020142b5fe8af2be1f682ad7a282b7ec0f2c5d3c79881d9f5544543"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xffe0}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x20, 0x2, [@TCA_RSVP_ACT={0x1c, 0x6, [@m_csum={0x18, 0x1, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) 04:15:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x0, r1}) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000080)='F', 0x18000, 0x20000013, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 04:15:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000f4070002006a9a0000288d519c57299b3d155c2570a2d21d6fb57ae343e52f06bc121d32feda1fd535d9367d878679fa565920430032b1cb1c87b8f8377c14bf836f02e676646fa6c0f938699e83937a159463d40f76a02ba92b384c9055976d90aecbfb1456b8009c3e63fee0455b0de7a7f510086ccae0d69f09424cb8b935825599bfdad2d2e3c5cf7aeb9a0cb6b4d69be5319112a020142b5fe8af2be1f682ad7a282b7ec0f2c5d3c79881d9f5544543"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xffe0}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x20, 0x2, [@TCA_RSVP_ACT={0x1c, 0x6, [@m_csum={0x18, 0x1, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) 04:15:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/wireless\x00') preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000b00)=""/4096, 0x1000}], 0x1, 0x0) [ 1274.446157][ T27] audit: type=1326 audit(1583036105.037:150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13119 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f2ba code=0x0 04:15:05 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r4 = getpgrp(0x0) capget(0x0, 0x0) getpgid(0x0) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r5 = syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(r5, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x0, 0x70000) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r8 = gettid() r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f0000000000)) r10 = getpid() sched_setscheduler(r10, 0x0, 0x0) waitid(0x2, r10, &(0x7f0000000040), 0x2, &(0x7f0000000a40)) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r11 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r12 = syz_open_dev$sndseq(0x0, 0x0, 0x9a0efa2b65aacb27) r13 = dup2(r12, r11) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r14 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) ioctl$SG_GET_REQUEST_TABLE(r14, 0x227d, &(0x7f0000000780)) kcmp(0x0, r8, 0x0, 0xffffffffffffffff, r14) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r13, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0xfe84) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r6, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r4, 0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000480)='2R\x8c85\xd8\xb4.\xee\xf4\x95%\xbe\xe3\xd8\xd0\\\x18\xb8\xf6\xde\x94I\xaf\xb0E(w\xae\xc4Q\x12\x1b\xbd\xd0\x9e\xba\xe7\x7f#\x84\xa9N '}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0xc) open(0x0, 0xe279a88a3b20cda9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\b\x00\t'], 0x1}}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(0x0, 0x0, 0x1) r15 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x2}]}}}]}, 0x38}}, 0x0) 04:15:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000f4070002006a9a0000288d519c57299b3d155c2570a2d21d6fb57ae343e52f06bc121d32feda1fd535d9367d878679fa565920430032b1cb1c87b8f8377c14bf836f02e676646fa6c0f938699e83937a159463d40f76a02ba92b384c9055976d90aecbfb1456b8009c3e63fee0455b0de7a7f510086ccae0d69f09424cb8b935825599bfdad2d2e3c5cf7aeb9a0cb6b4d69be5319112a020142b5fe8af2be1f682ad7a282b7ec0f2c5d3c79881d9f5544543"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xffe0}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x20, 0x2, [@TCA_RSVP_ACT={0x1c, 0x6, [@m_csum={0x18, 0x1, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) 04:15:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000f4070002006a9a0000288d519c57299b3d155c2570a2d21d6fb57ae343e52f06bc121d32feda1fd535d9367d878679fa565920430032b1cb1c87b8f8377c14bf836f02e676646fa6c0f938699e83937a159463d40f76a02ba92b384c9055976d90aecbfb1456b8009c3e63fee0455b0de7a7f510086ccae0d69f09424cb8b935825599bfdad2d2e3c5cf7aeb9a0cb6b4d69be5319112a020142b5fe8af2be1f682ad7a282b7ec0f2c5d3c79881d9f5544543"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xffe0}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x20, 0x2, [@TCA_RSVP_ACT={0x1c, 0x6, [@m_csum={0x18, 0x1, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) 04:15:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000f4070002006a9a0000288d519c57299b3d155c2570a2d21d6fb57ae343e52f06bc121d32feda1fd535d9367d878679fa565920430032b1cb1c87b8f8377c14bf836f02e676646fa6c0f938699e83937a159463d40f76a02ba92b384c9055976d90aecbfb1456b8009c3e63fee0455b0de7a7f510086ccae0d69f09424cb8b935825599bfdad2d2e3c5cf7aeb9a0cb6b4d69be5319112a020142b5fe8af2be1f682ad7a282b7ec0f2c5d3c79881d9f5544543"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xffe0}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x20, 0x2, [@TCA_RSVP_ACT={0x1c, 0x6, [@m_csum={0x18, 0x1, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) 04:15:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x1c, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:15:05 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) 04:15:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0xb8, 0xb8, 0x0, 0x0, 0xb8, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@rand_addr, @rand_addr, 0x0, 0x0, '\x00', 'team0\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'ip6erspan0\x00'}}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'veth1_to_bond\x00'}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) 04:15:06 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000080)=0xc) fchown(r6, r7, 0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000005c0)={{{@in, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0x1, 0x4e20, 0x0, 0xa, 0x20, 0x20, 0x33, r5, r7}, {0x6, 0x80000000, 0x1, 0xe9, 0xffffffff80000001, 0xd892, 0x7f, 0x3}, {0x6, 0x4, 0x80000000, 0x9}, 0x68e, 0x6e6bb8, 0x0, 0x0, 0x0, 0x3}, {{@in=@loopback, 0x4d2, 0x32}, 0x2, @in=@multicast2, 0x3507, 0x1, 0x1, 0x2, 0x6, 0xf810, 0xffffffe1}}, 0xe8) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) dup3(r8, r9, 0x0) dup2(r1, r10) syz_open_procfs(0x0, 0x0) r11 = socket(0x11, 0x800000003, 0x0) preadv(r11, &(0x7f0000000140), 0x0, 0xfffffffffffffffe) 04:15:06 executing program 3: r0 = getpid() r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x7, 0x41) utimensat(r1, &(0x7f0000000780)='./bus\x00', &(0x7f0000000880)={{0x77359400}}, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000580)=ANY=[@ANYBLOB="ab000000a6d23fa0c908488b6190f2d1d89677354490dde5215743b4cfa516aec8038d48d684fba227e9983be9f367da66938eddee11b1613f0d5ff3b2213cdf2bd00a8ae552bc17ec5e976fa678460b0aa7629aed35eb9bb9e096ccd6ef8e3c9ce3930e833825df10acb8c0df11579ba3856eb778df7afa4a3112676e9547e0d65bee83afa0b4f46a0b10af299da7efdcc6c571074de84403de7902a07096d74831940900775d355bd65460a5a52aa9cc384c962b12062cf85884362f08008b07349ecad51875cd1e6733aae279ef7d7600000000000000003dff730872f55c97bea2095e06"], &(0x7f0000000540)=0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000380)={{0x4, 0x3, 0xa0000000, 0x2000000, '\x00', 0x3d6b}, 0x6, 0x1, 0xfffffff7, r0, 0x3, 0x101, 'syz0\x00', &(0x7f0000000140)=['/dev/kvm\x00', '/dev/kvm\x00', '$(securitybdev\x00'], 0x21, [], [0x9ca, 0x0, 0x84, 0x1ff]}) r4 = syz_open_procfs(0x0, 0x0) read$FUSE(r4, &(0x7f0000000280), 0xfffffed3) read$fb(r4, &(0x7f0000000000)=""/107, 0x6b) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f00000007c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r4, &(0x7f00000008c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x38, r5, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1000000}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xffff}]}, 0x38}, 0x1, 0x0, 0x0, 0x4040040}, 0x4000000) fsopen(&(0x7f0000000740)='proc\x00', 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300030000000800000400000000e9ca"], 0x1}}, 0x0) r6 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000000)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={r7, r3, 0x0, 0x2, &(0x7f00000006c0)=')\x00'}, 0x30) r8 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f00000002c0)={0x6f, 0x7, 0x6, 0x9}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18472824, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffff81, 0x0, 0x0, 0x10, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r9, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 04:15:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x0, r1}) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000080)='F', 0x18000, 0x20000013, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 04:15:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/wireless\x00') preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000b00)=""/4096, 0x1000}], 0x1, 0x0) 04:15:06 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000014c0)=0x6410ced1bbca207d, 0x4) [ 1276.000153][ T27] audit: type=1326 audit(1583036106.587:151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13713 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f2ba code=0x0 04:15:06 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r4 = getpgrp(0x0) capget(0x0, 0x0) getpgid(0x0) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r5 = syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(r5, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x0, 0x70000) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r8 = gettid() r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f0000000000)) r10 = getpid() sched_setscheduler(r10, 0x0, 0x0) waitid(0x2, r10, &(0x7f0000000040), 0x2, &(0x7f0000000a40)) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r11 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r12 = syz_open_dev$sndseq(0x0, 0x0, 0x9a0efa2b65aacb27) r13 = dup2(r12, r11) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r14 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) ioctl$SG_GET_REQUEST_TABLE(r14, 0x227d, &(0x7f0000000780)) kcmp(0x0, r8, 0x0, 0xffffffffffffffff, r14) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r13, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0xfe84) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r6, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r4, 0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000480)='2R\x8c85\xd8\xb4.\xee\xf4\x95%\xbe\xe3\xd8\xd0\\\x18\xb8\xf6\xde\x94I\xaf\xb0E(w\xae\xc4Q\x12\x1b\xbd\xd0\x9e\xba\xe7\x7f#\x84\xa9N '}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0xc) open(0x0, 0xe279a88a3b20cda9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\b\x00\t'], 0x1}}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(0x0, 0x0, 0x1) r15 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x2}]}}}]}, 0x38}}, 0x0) 04:15:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x401, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x1, 0x0, 0x0) r4 = gettid() r5 = gettid() sendmmsg$unix(r2, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r4}}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r5}}}], 0x70}], 0xfd, 0x0) 04:15:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/wireless\x00') preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000b00)=""/4096, 0x1000}], 0x1, 0x0) 04:15:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/wireless\x00') preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000b00)=""/4096, 0x1000}], 0x1, 0x0) 04:15:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x0, r1}) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000080)='F', 0x18000, 0x20000013, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) [ 1277.044089][ T27] audit: type=1326 audit(1583036107.637:152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14122 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f2ba code=0x0 04:15:07 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000001c0)={0x0, 'syzkaller1\x00'}, 0x18) 04:15:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) [ 1277.241232][T14305] IPVS: Unknown mcast interface: syzkaller1 04:15:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0xc0000080]}) 04:15:08 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) eventfd2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 04:15:08 executing program 0: openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/capi/capi20\x00', 0x400, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000700)) unshare(0x0) r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="01"], 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) prctl$PR_SET_PTRACER(0x59616d61, r0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x100000a) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000040)='\x00', 0x1) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f00000002c0)=0x5) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/241, 0xf1}, 0x2141) inotify_init() r2 = inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_rm_watch(0xffffffffffffffff, r2) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000080), 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 04:15:08 executing program 5: socket$inet6(0xa, 0x3, 0x7) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000a, 0x550}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75cadcb793662562", 0x68, 0xfffffffffffffffd) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271b, 0x0, &(0x7f000033bffc)) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f00000004c0)={0x49c, 0x3f4, 0x8, 0x70bd25, 0x25dfdbfc, {0x1, 0x0, 0x31, [0x3, 0x2, 0x3, 0xffffffff, 0xaec, 0x8, 0x400, 0x1ff, 0x6, 0x40, 0x1, 0x9, 0x100, 0x4, 0x4e5, 0xb9, 0x8, 0x1000, 0x7, 0x615655e1, 0x1f, 0x1f, 0x4961, 0x9, 0x1, 0x3, 0xffff, 0x4, 0x101, 0x1, 0x8, 0x94, 0x2, 0xbe, 0x2, 0x3f, 0xf9, 0x1000, 0x1000, 0xffffff7f, 0x3e9, 0x800, 0x4, 0x2, 0x7, 0x1, 0x5, 0x8, 0x1, 0x2, 0xcee, 0x2, 0x9, 0xfffffffc, 0x6, 0x5, 0x400, 0x80, 0x1, 0x1000, 0x9, 0x8, 0x4, 0x2], [0x0, 0x1ff, 0x401, 0x40, 0x3269d316, 0x200, 0x850b, 0x1, 0x24, 0x8, 0x6, 0x10001, 0x2, 0x7, 0xffffffab, 0x4, 0x2, 0x7f, 0x7, 0x0, 0x4, 0xfc, 0x101, 0x25, 0x400, 0x7fff, 0x80000000, 0x7, 0x1f, 0x8, 0x6, 0x81, 0x7, 0x5, 0x7f, 0x4, 0x1, 0x6, 0x17ef, 0x100, 0x2, 0x9, 0x2f86, 0x8, 0x1ff, 0xffff, 0x1f, 0x6, 0x9, 0x7, 0x800, 0x54, 0x10000, 0x401, 0xfffffe70, 0x5, 0x8, 0x1, 0xfffffffe, 0x9, 0x2, 0x3, 0x1, 0x80000000], [0x1f, 0x3, 0x10000, 0x4, 0xffffffc1, 0x8, 0x10001, 0x9, 0x5082, 0x75b2ac0f, 0x1, 0x80, 0x3e, 0x7, 0x2, 0x10000, 0x7, 0x6e, 0x4, 0x1, 0x7ff, 0x43, 0x3, 0x6, 0xffff, 0x4, 0xa781, 0x5, 0x5, 0xd5, 0xa05, 0x3da, 0x9, 0x5, 0x2, 0xff, 0x7ff, 0x4, 0x4, 0xeff0, 0x65, 0xfff, 0x1, 0xffffffe8, 0xfffffe00, 0x4, 0x80000000, 0xfffeffff, 0x40, 0x1, 0xffff, 0xfffffffc, 0x80000001, 0xc00, 0xfff, 0x7c, 0x7, 0x9, 0x8, 0x1, 0xffffffc1, 0x5, 0xfffffff9, 0xfff], [0x4, 0x6, 0x6, 0x7ff, 0xb7ea, 0x1, 0x68d4, 0x5, 0x2, 0x4, 0x200, 0x8, 0x5, 0x9, 0x13, 0x7, 0x4574, 0x800, 0x1c87c39e, 0xed3f, 0x1, 0x8, 0x7, 0x800, 0x20, 0xffffffff, 0x80, 0x66c, 0xffffffff, 0xd429, 0x676, 0x10001, 0x1, 0x6, 0x1000, 0x5a14, 0x9, 0x0, 0x3, 0x3ff, 0x1, 0x7fffffff, 0x40, 0xffff, 0xfffffbff, 0x4, 0x2, 0x7, 0x7f, 0x8, 0x2, 0xd5, 0x0, 0x2, 0x8, 0x0, 0x9, 0xfffffffb, 0x2, 0x1000, 0x80000000, 0x3, 0x10, 0x3], 0x7b, ['/sys/kernel/debug/binder/transaction_log\x00', '/sys/kernel/debug/binder/transaction_log\x00', '/sys/kernel/debug/binder/transaction_log\x00']}, ["", ""]}, 0x49c}, 0x1, 0x0, 0x0, 0xc1}, 0x20000000) 04:15:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) [ 1278.216561][T14736] PKCS8: Unsupported PKCS#8 version 04:15:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x75}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x15}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:15:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x401, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x1, 0x0, 0x0) r4 = gettid() r5 = gettid() sendmmsg$unix(r2, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r4}}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r5}}}], 0x70}], 0xfd, 0x0) 04:15:09 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x6, 0x4, 0xe9, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 04:15:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 04:15:09 executing program 5: socket$inet6(0xa, 0x3, 0x7) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000a, 0x550}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75cadcb793662562", 0x68, 0xfffffffffffffffd) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271b, 0x0, &(0x7f000033bffc)) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f00000004c0)={0x49c, 0x3f4, 0x8, 0x70bd25, 0x25dfdbfc, {0x1, 0x0, 0x31, [0x3, 0x2, 0x3, 0xffffffff, 0xaec, 0x8, 0x400, 0x1ff, 0x6, 0x40, 0x1, 0x9, 0x100, 0x4, 0x4e5, 0xb9, 0x8, 0x1000, 0x7, 0x615655e1, 0x1f, 0x1f, 0x4961, 0x9, 0x1, 0x3, 0xffff, 0x4, 0x101, 0x1, 0x8, 0x94, 0x2, 0xbe, 0x2, 0x3f, 0xf9, 0x1000, 0x1000, 0xffffff7f, 0x3e9, 0x800, 0x4, 0x2, 0x7, 0x1, 0x5, 0x8, 0x1, 0x2, 0xcee, 0x2, 0x9, 0xfffffffc, 0x6, 0x5, 0x400, 0x80, 0x1, 0x1000, 0x9, 0x8, 0x4, 0x2], [0x0, 0x1ff, 0x401, 0x40, 0x3269d316, 0x200, 0x850b, 0x1, 0x24, 0x8, 0x6, 0x10001, 0x2, 0x7, 0xffffffab, 0x4, 0x2, 0x7f, 0x7, 0x0, 0x4, 0xfc, 0x101, 0x25, 0x400, 0x7fff, 0x80000000, 0x7, 0x1f, 0x8, 0x6, 0x81, 0x7, 0x5, 0x7f, 0x4, 0x1, 0x6, 0x17ef, 0x100, 0x2, 0x9, 0x2f86, 0x8, 0x1ff, 0xffff, 0x1f, 0x6, 0x9, 0x7, 0x800, 0x54, 0x10000, 0x401, 0xfffffe70, 0x5, 0x8, 0x1, 0xfffffffe, 0x9, 0x2, 0x3, 0x1, 0x80000000], [0x1f, 0x3, 0x10000, 0x4, 0xffffffc1, 0x8, 0x10001, 0x9, 0x5082, 0x75b2ac0f, 0x1, 0x80, 0x3e, 0x7, 0x2, 0x10000, 0x7, 0x6e, 0x4, 0x1, 0x7ff, 0x43, 0x3, 0x6, 0xffff, 0x4, 0xa781, 0x5, 0x5, 0xd5, 0xa05, 0x3da, 0x9, 0x5, 0x2, 0xff, 0x7ff, 0x4, 0x4, 0xeff0, 0x65, 0xfff, 0x1, 0xffffffe8, 0xfffffe00, 0x4, 0x80000000, 0xfffeffff, 0x40, 0x1, 0xffff, 0xfffffffc, 0x80000001, 0xc00, 0xfff, 0x7c, 0x7, 0x9, 0x8, 0x1, 0xffffffc1, 0x5, 0xfffffff9, 0xfff], [0x4, 0x6, 0x6, 0x7ff, 0xb7ea, 0x1, 0x68d4, 0x5, 0x2, 0x4, 0x200, 0x8, 0x5, 0x9, 0x13, 0x7, 0x4574, 0x800, 0x1c87c39e, 0xed3f, 0x1, 0x8, 0x7, 0x800, 0x20, 0xffffffff, 0x80, 0x66c, 0xffffffff, 0xd429, 0x676, 0x10001, 0x1, 0x6, 0x1000, 0x5a14, 0x9, 0x0, 0x3, 0x3ff, 0x1, 0x7fffffff, 0x40, 0xffff, 0xfffffbff, 0x4, 0x2, 0x7, 0x7f, 0x8, 0x2, 0xd5, 0x0, 0x2, 0x8, 0x0, 0x9, 0xfffffffb, 0x2, 0x1000, 0x80000000, 0x3, 0x10, 0x3], 0x7b, ['/sys/kernel/debug/binder/transaction_log\x00', '/sys/kernel/debug/binder/transaction_log\x00', '/sys/kernel/debug/binder/transaction_log\x00']}, ["", ""]}, 0x49c}, 0x1, 0x0, 0x0, 0xc1}, 0x20000000) 04:15:09 executing program 1: socket$inet6(0xa, 0x3, 0x7) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000a, 0x550}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75cadcb793662562", 0x68, 0xfffffffffffffffd) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271b, 0x0, &(0x7f000033bffc)) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f00000004c0)={0x49c, 0x3f4, 0x8, 0x70bd25, 0x25dfdbfc, {0x1, 0x0, 0x31, [0x3, 0x2, 0x3, 0xffffffff, 0xaec, 0x8, 0x400, 0x1ff, 0x6, 0x40, 0x1, 0x9, 0x100, 0x4, 0x4e5, 0xb9, 0x8, 0x1000, 0x7, 0x615655e1, 0x1f, 0x1f, 0x4961, 0x9, 0x1, 0x3, 0xffff, 0x4, 0x101, 0x1, 0x8, 0x94, 0x2, 0xbe, 0x2, 0x3f, 0xf9, 0x1000, 0x1000, 0xffffff7f, 0x3e9, 0x800, 0x4, 0x2, 0x7, 0x1, 0x5, 0x8, 0x1, 0x2, 0xcee, 0x2, 0x9, 0xfffffffc, 0x6, 0x5, 0x400, 0x80, 0x1, 0x1000, 0x9, 0x8, 0x4, 0x2], [0x0, 0x1ff, 0x401, 0x40, 0x3269d316, 0x200, 0x850b, 0x1, 0x24, 0x8, 0x6, 0x10001, 0x2, 0x7, 0xffffffab, 0x4, 0x2, 0x7f, 0x7, 0x0, 0x4, 0xfc, 0x101, 0x25, 0x400, 0x7fff, 0x80000000, 0x7, 0x1f, 0x8, 0x6, 0x81, 0x7, 0x5, 0x7f, 0x4, 0x1, 0x6, 0x17ef, 0x100, 0x2, 0x9, 0x2f86, 0x8, 0x1ff, 0xffff, 0x1f, 0x6, 0x9, 0x7, 0x800, 0x54, 0x10000, 0x401, 0xfffffe70, 0x5, 0x8, 0x1, 0xfffffffe, 0x9, 0x2, 0x3, 0x1, 0x80000000], [0x1f, 0x3, 0x10000, 0x4, 0xffffffc1, 0x8, 0x10001, 0x9, 0x5082, 0x75b2ac0f, 0x1, 0x80, 0x3e, 0x7, 0x2, 0x10000, 0x7, 0x6e, 0x4, 0x1, 0x7ff, 0x43, 0x3, 0x6, 0xffff, 0x4, 0xa781, 0x5, 0x5, 0xd5, 0xa05, 0x3da, 0x9, 0x5, 0x2, 0xff, 0x7ff, 0x4, 0x4, 0xeff0, 0x65, 0xfff, 0x1, 0xffffffe8, 0xfffffe00, 0x4, 0x80000000, 0xfffeffff, 0x40, 0x1, 0xffff, 0xfffffffc, 0x80000001, 0xc00, 0xfff, 0x7c, 0x7, 0x9, 0x8, 0x1, 0xffffffc1, 0x5, 0xfffffff9, 0xfff], [0x4, 0x6, 0x6, 0x7ff, 0xb7ea, 0x1, 0x68d4, 0x5, 0x2, 0x4, 0x200, 0x8, 0x5, 0x9, 0x13, 0x7, 0x4574, 0x800, 0x1c87c39e, 0xed3f, 0x1, 0x8, 0x7, 0x800, 0x20, 0xffffffff, 0x80, 0x66c, 0xffffffff, 0xd429, 0x676, 0x10001, 0x1, 0x6, 0x1000, 0x5a14, 0x9, 0x0, 0x3, 0x3ff, 0x1, 0x7fffffff, 0x40, 0xffff, 0xfffffbff, 0x4, 0x2, 0x7, 0x7f, 0x8, 0x2, 0xd5, 0x0, 0x2, 0x8, 0x0, 0x9, 0xfffffffb, 0x2, 0x1000, 0x80000000, 0x3, 0x10, 0x3], 0x7b, ['/sys/kernel/debug/binder/transaction_log\x00', '/sys/kernel/debug/binder/transaction_log\x00', '/sys/kernel/debug/binder/transaction_log\x00']}, ["", ""]}, 0x49c}, 0x1, 0x0, 0x0, 0xc1}, 0x20000000) [ 1278.614439][T15055] PKCS8: Unsupported PKCS#8 version 04:15:09 executing program 5: socket$inet6(0xa, 0x3, 0x7) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000a, 0x550}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75cadcb793662562", 0x68, 0xfffffffffffffffd) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271b, 0x0, &(0x7f000033bffc)) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f00000004c0)={0x49c, 0x3f4, 0x8, 0x70bd25, 0x25dfdbfc, {0x1, 0x0, 0x31, [0x3, 0x2, 0x3, 0xffffffff, 0xaec, 0x8, 0x400, 0x1ff, 0x6, 0x40, 0x1, 0x9, 0x100, 0x4, 0x4e5, 0xb9, 0x8, 0x1000, 0x7, 0x615655e1, 0x1f, 0x1f, 0x4961, 0x9, 0x1, 0x3, 0xffff, 0x4, 0x101, 0x1, 0x8, 0x94, 0x2, 0xbe, 0x2, 0x3f, 0xf9, 0x1000, 0x1000, 0xffffff7f, 0x3e9, 0x800, 0x4, 0x2, 0x7, 0x1, 0x5, 0x8, 0x1, 0x2, 0xcee, 0x2, 0x9, 0xfffffffc, 0x6, 0x5, 0x400, 0x80, 0x1, 0x1000, 0x9, 0x8, 0x4, 0x2], [0x0, 0x1ff, 0x401, 0x40, 0x3269d316, 0x200, 0x850b, 0x1, 0x24, 0x8, 0x6, 0x10001, 0x2, 0x7, 0xffffffab, 0x4, 0x2, 0x7f, 0x7, 0x0, 0x4, 0xfc, 0x101, 0x25, 0x400, 0x7fff, 0x80000000, 0x7, 0x1f, 0x8, 0x6, 0x81, 0x7, 0x5, 0x7f, 0x4, 0x1, 0x6, 0x17ef, 0x100, 0x2, 0x9, 0x2f86, 0x8, 0x1ff, 0xffff, 0x1f, 0x6, 0x9, 0x7, 0x800, 0x54, 0x10000, 0x401, 0xfffffe70, 0x5, 0x8, 0x1, 0xfffffffe, 0x9, 0x2, 0x3, 0x1, 0x80000000], [0x1f, 0x3, 0x10000, 0x4, 0xffffffc1, 0x8, 0x10001, 0x9, 0x5082, 0x75b2ac0f, 0x1, 0x80, 0x3e, 0x7, 0x2, 0x10000, 0x7, 0x6e, 0x4, 0x1, 0x7ff, 0x43, 0x3, 0x6, 0xffff, 0x4, 0xa781, 0x5, 0x5, 0xd5, 0xa05, 0x3da, 0x9, 0x5, 0x2, 0xff, 0x7ff, 0x4, 0x4, 0xeff0, 0x65, 0xfff, 0x1, 0xffffffe8, 0xfffffe00, 0x4, 0x80000000, 0xfffeffff, 0x40, 0x1, 0xffff, 0xfffffffc, 0x80000001, 0xc00, 0xfff, 0x7c, 0x7, 0x9, 0x8, 0x1, 0xffffffc1, 0x5, 0xfffffff9, 0xfff], [0x4, 0x6, 0x6, 0x7ff, 0xb7ea, 0x1, 0x68d4, 0x5, 0x2, 0x4, 0x200, 0x8, 0x5, 0x9, 0x13, 0x7, 0x4574, 0x800, 0x1c87c39e, 0xed3f, 0x1, 0x8, 0x7, 0x800, 0x20, 0xffffffff, 0x80, 0x66c, 0xffffffff, 0xd429, 0x676, 0x10001, 0x1, 0x6, 0x1000, 0x5a14, 0x9, 0x0, 0x3, 0x3ff, 0x1, 0x7fffffff, 0x40, 0xffff, 0xfffffbff, 0x4, 0x2, 0x7, 0x7f, 0x8, 0x2, 0xd5, 0x0, 0x2, 0x8, 0x0, 0x9, 0xfffffffb, 0x2, 0x1000, 0x80000000, 0x3, 0x10, 0x3], 0x7b, ['/sys/kernel/debug/binder/transaction_log\x00', '/sys/kernel/debug/binder/transaction_log\x00', '/sys/kernel/debug/binder/transaction_log\x00']}, ["", ""]}, 0x49c}, 0x1, 0x0, 0x0, 0xc1}, 0x20000000) 04:15:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 04:15:09 executing program 2: socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) syz_open_procfs(0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8c}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0x10, 0x100000002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1278.975568][T15272] PKCS8: Unsupported PKCS#8 version [ 1279.367893][T15392] PKCS8: Unsupported PKCS#8 version 04:15:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xd) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 04:15:10 executing program 5: socket$inet6(0xa, 0x3, 0x7) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000a, 0x550}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75cadcb793662562", 0x68, 0xfffffffffffffffd) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271b, 0x0, &(0x7f000033bffc)) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f00000004c0)={0x49c, 0x3f4, 0x8, 0x70bd25, 0x25dfdbfc, {0x1, 0x0, 0x31, [0x3, 0x2, 0x3, 0xffffffff, 0xaec, 0x8, 0x400, 0x1ff, 0x6, 0x40, 0x1, 0x9, 0x100, 0x4, 0x4e5, 0xb9, 0x8, 0x1000, 0x7, 0x615655e1, 0x1f, 0x1f, 0x4961, 0x9, 0x1, 0x3, 0xffff, 0x4, 0x101, 0x1, 0x8, 0x94, 0x2, 0xbe, 0x2, 0x3f, 0xf9, 0x1000, 0x1000, 0xffffff7f, 0x3e9, 0x800, 0x4, 0x2, 0x7, 0x1, 0x5, 0x8, 0x1, 0x2, 0xcee, 0x2, 0x9, 0xfffffffc, 0x6, 0x5, 0x400, 0x80, 0x1, 0x1000, 0x9, 0x8, 0x4, 0x2], [0x0, 0x1ff, 0x401, 0x40, 0x3269d316, 0x200, 0x850b, 0x1, 0x24, 0x8, 0x6, 0x10001, 0x2, 0x7, 0xffffffab, 0x4, 0x2, 0x7f, 0x7, 0x0, 0x4, 0xfc, 0x101, 0x25, 0x400, 0x7fff, 0x80000000, 0x7, 0x1f, 0x8, 0x6, 0x81, 0x7, 0x5, 0x7f, 0x4, 0x1, 0x6, 0x17ef, 0x100, 0x2, 0x9, 0x2f86, 0x8, 0x1ff, 0xffff, 0x1f, 0x6, 0x9, 0x7, 0x800, 0x54, 0x10000, 0x401, 0xfffffe70, 0x5, 0x8, 0x1, 0xfffffffe, 0x9, 0x2, 0x3, 0x1, 0x80000000], [0x1f, 0x3, 0x10000, 0x4, 0xffffffc1, 0x8, 0x10001, 0x9, 0x5082, 0x75b2ac0f, 0x1, 0x80, 0x3e, 0x7, 0x2, 0x10000, 0x7, 0x6e, 0x4, 0x1, 0x7ff, 0x43, 0x3, 0x6, 0xffff, 0x4, 0xa781, 0x5, 0x5, 0xd5, 0xa05, 0x3da, 0x9, 0x5, 0x2, 0xff, 0x7ff, 0x4, 0x4, 0xeff0, 0x65, 0xfff, 0x1, 0xffffffe8, 0xfffffe00, 0x4, 0x80000000, 0xfffeffff, 0x40, 0x1, 0xffff, 0xfffffffc, 0x80000001, 0xc00, 0xfff, 0x7c, 0x7, 0x9, 0x8, 0x1, 0xffffffc1, 0x5, 0xfffffff9, 0xfff], [0x4, 0x6, 0x6, 0x7ff, 0xb7ea, 0x1, 0x68d4, 0x5, 0x2, 0x4, 0x200, 0x8, 0x5, 0x9, 0x13, 0x7, 0x4574, 0x800, 0x1c87c39e, 0xed3f, 0x1, 0x8, 0x7, 0x800, 0x20, 0xffffffff, 0x80, 0x66c, 0xffffffff, 0xd429, 0x676, 0x10001, 0x1, 0x6, 0x1000, 0x5a14, 0x9, 0x0, 0x3, 0x3ff, 0x1, 0x7fffffff, 0x40, 0xffff, 0xfffffbff, 0x4, 0x2, 0x7, 0x7f, 0x8, 0x2, 0xd5, 0x0, 0x2, 0x8, 0x0, 0x9, 0xfffffffb, 0x2, 0x1000, 0x80000000, 0x3, 0x10, 0x3], 0x7b, ['/sys/kernel/debug/binder/transaction_log\x00', '/sys/kernel/debug/binder/transaction_log\x00', '/sys/kernel/debug/binder/transaction_log\x00']}, ["", ""]}, 0x49c}, 0x1, 0x0, 0x0, 0xc1}, 0x20000000) 04:15:10 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0x8, 0x20000000201, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x39, 0x0, 0xffffffffffffffff, 0x8}) 04:15:10 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x101641) r1 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$MON_IOCX_GET(r1, 0x40189206, &(0x7f0000000080)={0x0, 0x0}) [ 1279.714084][T15399] PKCS8: Unsupported PKCS#8 version 04:15:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x401, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x1, 0x0, 0x0) r4 = gettid() r5 = gettid() sendmmsg$unix(r2, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r4}}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r5}}}], 0x70}], 0xfd, 0x0) 04:15:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'macsec0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="5c000000100001040800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c00128009000100766c616e000000001c0002800600010004000000040003800c000200100000001300000008000500", @ANYRES32=r2, @ANYBLOB="08000a000a3d670bce5611111a912cac602bd38ae93a3b443825ebd4b5a7fe0d931d8d51022eb65cd09eb0e0abf7679faacc568e6955e2a1be74e8a4228d20afeec016", @ANYRES32, @ANYBLOB], 0x5c}}, 0x0) 04:15:10 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0x8, 0x20000000201, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x39, 0x0, 0xffffffffffffffff, 0x8}) 04:15:10 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x101641) r1 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$MON_IOCX_GET(r1, 0x40189206, &(0x7f0000000080)={0x0, 0x0}) 04:15:10 executing program 1: socket$inet6(0xa, 0x3, 0x7) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000a, 0x550}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75cadcb793662562", 0x68, 0xfffffffffffffffd) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271b, 0x0, &(0x7f000033bffc)) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f00000004c0)={0x49c, 0x3f4, 0x8, 0x70bd25, 0x25dfdbfc, {0x1, 0x0, 0x31, [0x3, 0x2, 0x3, 0xffffffff, 0xaec, 0x8, 0x400, 0x1ff, 0x6, 0x40, 0x1, 0x9, 0x100, 0x4, 0x4e5, 0xb9, 0x8, 0x1000, 0x7, 0x615655e1, 0x1f, 0x1f, 0x4961, 0x9, 0x1, 0x3, 0xffff, 0x4, 0x101, 0x1, 0x8, 0x94, 0x2, 0xbe, 0x2, 0x3f, 0xf9, 0x1000, 0x1000, 0xffffff7f, 0x3e9, 0x800, 0x4, 0x2, 0x7, 0x1, 0x5, 0x8, 0x1, 0x2, 0xcee, 0x2, 0x9, 0xfffffffc, 0x6, 0x5, 0x400, 0x80, 0x1, 0x1000, 0x9, 0x8, 0x4, 0x2], [0x0, 0x1ff, 0x401, 0x40, 0x3269d316, 0x200, 0x850b, 0x1, 0x24, 0x8, 0x6, 0x10001, 0x2, 0x7, 0xffffffab, 0x4, 0x2, 0x7f, 0x7, 0x0, 0x4, 0xfc, 0x101, 0x25, 0x400, 0x7fff, 0x80000000, 0x7, 0x1f, 0x8, 0x6, 0x81, 0x7, 0x5, 0x7f, 0x4, 0x1, 0x6, 0x17ef, 0x100, 0x2, 0x9, 0x2f86, 0x8, 0x1ff, 0xffff, 0x1f, 0x6, 0x9, 0x7, 0x800, 0x54, 0x10000, 0x401, 0xfffffe70, 0x5, 0x8, 0x1, 0xfffffffe, 0x9, 0x2, 0x3, 0x1, 0x80000000], [0x1f, 0x3, 0x10000, 0x4, 0xffffffc1, 0x8, 0x10001, 0x9, 0x5082, 0x75b2ac0f, 0x1, 0x80, 0x3e, 0x7, 0x2, 0x10000, 0x7, 0x6e, 0x4, 0x1, 0x7ff, 0x43, 0x3, 0x6, 0xffff, 0x4, 0xa781, 0x5, 0x5, 0xd5, 0xa05, 0x3da, 0x9, 0x5, 0x2, 0xff, 0x7ff, 0x4, 0x4, 0xeff0, 0x65, 0xfff, 0x1, 0xffffffe8, 0xfffffe00, 0x4, 0x80000000, 0xfffeffff, 0x40, 0x1, 0xffff, 0xfffffffc, 0x80000001, 0xc00, 0xfff, 0x7c, 0x7, 0x9, 0x8, 0x1, 0xffffffc1, 0x5, 0xfffffff9, 0xfff], [0x4, 0x6, 0x6, 0x7ff, 0xb7ea, 0x1, 0x68d4, 0x5, 0x2, 0x4, 0x200, 0x8, 0x5, 0x9, 0x13, 0x7, 0x4574, 0x800, 0x1c87c39e, 0xed3f, 0x1, 0x8, 0x7, 0x800, 0x20, 0xffffffff, 0x80, 0x66c, 0xffffffff, 0xd429, 0x676, 0x10001, 0x1, 0x6, 0x1000, 0x5a14, 0x9, 0x0, 0x3, 0x3ff, 0x1, 0x7fffffff, 0x40, 0xffff, 0xfffffbff, 0x4, 0x2, 0x7, 0x7f, 0x8, 0x2, 0xd5, 0x0, 0x2, 0x8, 0x0, 0x9, 0xfffffffb, 0x2, 0x1000, 0x80000000, 0x3, 0x10, 0x3], 0x7b, ['/sys/kernel/debug/binder/transaction_log\x00', '/sys/kernel/debug/binder/transaction_log\x00', '/sys/kernel/debug/binder/transaction_log\x00']}, ["", ""]}, 0x49c}, 0x1, 0x0, 0x0, 0xc1}, 0x20000000) 04:15:10 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000040)) 04:15:10 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0x8, 0x20000000201, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x39, 0x0, 0xffffffffffffffff, 0x8}) 04:15:10 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x101641) r1 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$MON_IOCX_GET(r1, 0x40189206, &(0x7f0000000080)={0x0, 0x0}) 04:15:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x401, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x1, 0x0, 0x0) r4 = gettid() r5 = gettid() sendmmsg$unix(r2, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r4}}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r5}}}], 0x70}], 0xfd, 0x0) 04:15:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca35c6e", 0x10) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@allocspi={0x100, 0x16, 0x0, 0x0, 0x0, {{{@in, @in=@loopback, 0x0, 0x0, 0xf00}, {@in=@remote}, @in=@loopback}}, [@XFRMA_SET_MARK={0x8}]}, 0x100}}, 0x0) 04:15:11 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000000)={0x8, "32aa29754bec665c47bc147a5478f59e50de35ea185a4e5d8f732d8d784d8ec8"}) 04:15:11 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0x8, 0x20000000201, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x39, 0x0, 0xffffffffffffffff, 0x8}) 04:15:11 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x101641) r1 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$MON_IOCX_GET(r1, 0x40189206, &(0x7f0000000080)={0x0, 0x0}) 04:15:11 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000000)={0x8, "32aa29754bec665c47bc147a5478f59e50de35ea185a4e5d8f732d8d784d8ec8"}) [ 1280.629308][T15778] PKCS8: Unsupported PKCS#8 version 04:15:11 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000000)={0x8, "32aa29754bec665c47bc147a5478f59e50de35ea185a4e5d8f732d8d784d8ec8"}) 04:15:11 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000000)={0x8, "32aa29754bec665c47bc147a5478f59e50de35ea185a4e5d8f732d8d784d8ec8"}) 04:15:11 executing program 1: socket$inet6(0xa, 0x3, 0x7) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000a, 0x550}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75cadcb793662562", 0x68, 0xfffffffffffffffd) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271b, 0x0, &(0x7f000033bffc)) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f00000004c0)={0x49c, 0x3f4, 0x8, 0x70bd25, 0x25dfdbfc, {0x1, 0x0, 0x31, [0x3, 0x2, 0x3, 0xffffffff, 0xaec, 0x8, 0x400, 0x1ff, 0x6, 0x40, 0x1, 0x9, 0x100, 0x4, 0x4e5, 0xb9, 0x8, 0x1000, 0x7, 0x615655e1, 0x1f, 0x1f, 0x4961, 0x9, 0x1, 0x3, 0xffff, 0x4, 0x101, 0x1, 0x8, 0x94, 0x2, 0xbe, 0x2, 0x3f, 0xf9, 0x1000, 0x1000, 0xffffff7f, 0x3e9, 0x800, 0x4, 0x2, 0x7, 0x1, 0x5, 0x8, 0x1, 0x2, 0xcee, 0x2, 0x9, 0xfffffffc, 0x6, 0x5, 0x400, 0x80, 0x1, 0x1000, 0x9, 0x8, 0x4, 0x2], [0x0, 0x1ff, 0x401, 0x40, 0x3269d316, 0x200, 0x850b, 0x1, 0x24, 0x8, 0x6, 0x10001, 0x2, 0x7, 0xffffffab, 0x4, 0x2, 0x7f, 0x7, 0x0, 0x4, 0xfc, 0x101, 0x25, 0x400, 0x7fff, 0x80000000, 0x7, 0x1f, 0x8, 0x6, 0x81, 0x7, 0x5, 0x7f, 0x4, 0x1, 0x6, 0x17ef, 0x100, 0x2, 0x9, 0x2f86, 0x8, 0x1ff, 0xffff, 0x1f, 0x6, 0x9, 0x7, 0x800, 0x54, 0x10000, 0x401, 0xfffffe70, 0x5, 0x8, 0x1, 0xfffffffe, 0x9, 0x2, 0x3, 0x1, 0x80000000], [0x1f, 0x3, 0x10000, 0x4, 0xffffffc1, 0x8, 0x10001, 0x9, 0x5082, 0x75b2ac0f, 0x1, 0x80, 0x3e, 0x7, 0x2, 0x10000, 0x7, 0x6e, 0x4, 0x1, 0x7ff, 0x43, 0x3, 0x6, 0xffff, 0x4, 0xa781, 0x5, 0x5, 0xd5, 0xa05, 0x3da, 0x9, 0x5, 0x2, 0xff, 0x7ff, 0x4, 0x4, 0xeff0, 0x65, 0xfff, 0x1, 0xffffffe8, 0xfffffe00, 0x4, 0x80000000, 0xfffeffff, 0x40, 0x1, 0xffff, 0xfffffffc, 0x80000001, 0xc00, 0xfff, 0x7c, 0x7, 0x9, 0x8, 0x1, 0xffffffc1, 0x5, 0xfffffff9, 0xfff], [0x4, 0x6, 0x6, 0x7ff, 0xb7ea, 0x1, 0x68d4, 0x5, 0x2, 0x4, 0x200, 0x8, 0x5, 0x9, 0x13, 0x7, 0x4574, 0x800, 0x1c87c39e, 0xed3f, 0x1, 0x8, 0x7, 0x800, 0x20, 0xffffffff, 0x80, 0x66c, 0xffffffff, 0xd429, 0x676, 0x10001, 0x1, 0x6, 0x1000, 0x5a14, 0x9, 0x0, 0x3, 0x3ff, 0x1, 0x7fffffff, 0x40, 0xffff, 0xfffffbff, 0x4, 0x2, 0x7, 0x7f, 0x8, 0x2, 0xd5, 0x0, 0x2, 0x8, 0x0, 0x9, 0xfffffffb, 0x2, 0x1000, 0x80000000, 0x3, 0x10, 0x3], 0x7b, ['/sys/kernel/debug/binder/transaction_log\x00', '/sys/kernel/debug/binder/transaction_log\x00', '/sys/kernel/debug/binder/transaction_log\x00']}, ["", ""]}, 0x49c}, 0x1, 0x0, 0x0, 0xc1}, 0x20000000) 04:15:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x6, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0xd000000, 0x0}}], 0xc6, 0x24000000) 04:15:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) writev(r1, &(0x7f0000000840)=[{&(0x7f0000000340)="18", 0x1}], 0x1) 04:15:11 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7311000000009b12c31eae8494f93c193a41fe9e53793a8a38e72ea8f1b73df5cef302a49e86c5b18435ec1154c6ecef99e9987590f3608233f2b7c0b5cdf131ec26cdd582a975e4b0cd9524b65730494f"], 0x51) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req3={0x7fff, 0x0, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 04:15:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000001000000"], 0xc}, 0x0) accept4(r1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 04:15:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x54}, [@ldst={0x0, 0x0, 0x1, 0x0, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe25, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:15:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) bind(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x2, 0x4, 0x3, 0x1}}, 0x80) syz_open_dev$media(0x0, 0x5, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000080), 0x3f4) write(0xffffffffffffffff, &(0x7f0000000280), 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) 04:15:12 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @adiantum, 0x5, "53277cfd1efbf3a3"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x579842, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000140)=""/85) r2 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r2, 0xc0287c02, &(0x7f0000000040)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{0x2, 0x1}, {0x2, 0x4}, {}, {0x2, 0x0, r3}, {}]}, 0x4c, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@ipv4={[], [], @dev}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='fuse\x00', 0x0, &(0x7f0000000700)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id'}, 0x2c, {[], [{@euid_eq={'euid'}}, {@appraise_type='appraise_type=imasig'}, {@smackfsdef={'smackfsdef', 0x3d, ':'}}, {@fowner_lt={'fowner<'}}]}}) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x4000, &(0x7f0000000440)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}]}}) 04:15:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x6, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0xd000000, 0x0}}], 0xc6, 0x24000000) 04:15:12 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x10, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="050280000000000000f20100000008000300", @ANYRES32=r4, @ANYBLOB="df650f9eb7"], 0x1c}}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @empty}, 0x10) 04:15:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x6, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0xd000000, 0x0}}], 0xc6, 0x24000000) 04:15:12 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vxcan1\x00', 0x0}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) sendmsg$can_raw(r1, &(0x7f0000000300)={&(0x7f00000003c0)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000140)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "1caa024e427828040000003e9bc1dc85ecee8d107fbebdd215c639f408cc5544a6f6c9a714d5177c8bdc2c954665b397e050aee7413137823e7bbaa76000"}, 0x48}}, 0x0) [ 1282.281369][T16380] fuse: Bad value for 'fd' [ 1282.730279][T16380] fuse: Bad value for 'fd' 04:15:13 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) connect(r0, &(0x7f00000004c0)=@vsock={0x28, 0x0, 0xffffffff, @hyper}, 0x80) socket$netlink(0x10, 0x3, 0x4) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x0, 0x0) write$FUSE_LK(r1, &(0x7f00000001c0)={0x28, 0xfffffffffffffff5, 0x7, {{0x8000, 0xab2, 0x3}}}, 0x28) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x59801, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000080)='%%.em1keyring(-posix_acl_access\x00', 0xffffffffffffffff}, 0x30) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x200000, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000300)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f0000000740)=ANY=[@ANYBLOB="44fb8749e23e7db6eeb6ee7eba0000005c62766a0fbce37d746210ba913156e9b1b6d9fbe4dfb818379097152ea03aa8a1c900165a0429866f7df35697c85c18d2f3bdf3366988e9b33d769a7eea28b80feb96053ce1afe7160de25797f4b226cfb43d15c7038efa96e7544c2b0d8033a0ac5c8e87ba06ddb4f2519414fb4f11957b37be4d721d2b4898a068effc82dc8823d4434fcb9168b0924371dc0a1a890d029e1c314a54716a02f2dfd867708a28f8cd328b7fb35abcb49efea01d12a874e1076a7659c98e9dcf88f85da8f071fcb18d5094d00a980e64800d3270e49f4b46721af949b80dea233ec7ea9810de5e955a", @ANYRES16=r3, @ANYBLOB="08002abd7000fedbdf250000000006000e0002000000140020000000000000000000000000000000000114001f00fe80000000000000000000000000001e"], 0x44}, 0x1, 0x0, 0x0, 0x50}, 0x0) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4008ae52, &(0x7f0000000200)=0x100000001) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x0) gettid() r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_notify(r4, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x111000, 0x0) mq_timedsend(r4, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) prctl$PR_SET_KEEPCAPS(0x8, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$RTC_WIE_ON(r1, 0x700f) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000240)={'\x00', @ifru_names}) r6 = gettid() ptrace(0x10, r6) close(0xffffffffffffffff) kcmp(r6, r5, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) 04:15:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x6, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0xd000000, 0x0}}], 0xc6, 0x24000000) 04:15:13 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000040)) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000380)={[0xfffffffffffffffc]}, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYRESHEX], 0x12) ppoll(&(0x7f00000000c0)=[{r0, 0x481}], 0x1, 0x0, 0x0, 0x0) 04:15:13 executing program 3: prlimit64(0x0, 0x7, &(0x7f0000000100), 0x0) io_uring_setup(0x9, &(0x7f0000000000)) 04:15:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff2}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_STATE={0x6}]}}]}, 0x3c}}, 0x0) 04:15:13 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0xd, "be"}], 0x18}}], 0x2, 0x0) 04:15:14 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x10, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="050280000000000000f20100000008000300", @ANYRES32=r4, @ANYBLOB="df650f9eb7"], 0x1c}}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @empty}, 0x10) 04:15:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x40096102, 0x400000) 04:15:14 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0xd, "be"}], 0x18}}], 0x2, 0x0) 04:15:14 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x10, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="050280000000000000f20100000008000300", @ANYRES32=r4, @ANYBLOB="df650f9eb7"], 0x1c}}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @empty}, 0x10) 04:15:14 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @adiantum, 0x5, "53277cfd1efbf3a3"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x579842, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000140)=""/85) r2 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r2, 0xc0287c02, &(0x7f0000000040)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{0x2, 0x1}, {0x2, 0x4}, {}, {0x2, 0x0, r3}, {}]}, 0x4c, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@ipv4={[], [], @dev}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='fuse\x00', 0x0, &(0x7f0000000700)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id'}, 0x2c, {[], [{@euid_eq={'euid'}}, {@appraise_type='appraise_type=imasig'}, {@smackfsdef={'smackfsdef', 0x3d, ':'}}, {@fowner_lt={'fowner<'}}]}}) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x4000, &(0x7f0000000440)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}]}}) 04:15:14 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @adiantum, 0x5, "53277cfd1efbf3a3"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x579842, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000140)=""/85) r2 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r2, 0xc0287c02, &(0x7f0000000040)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{0x2, 0x1}, {0x2, 0x4}, {}, {0x2, 0x0, r3}, {}]}, 0x4c, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@ipv4={[], [], @dev}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='fuse\x00', 0x0, &(0x7f0000000700)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id'}, 0x2c, {[], [{@euid_eq={'euid'}}, {@appraise_type='appraise_type=imasig'}, {@smackfsdef={'smackfsdef', 0x3d, ':'}}, {@fowner_lt={'fowner<'}}]}}) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x4000, &(0x7f0000000440)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}]}}) 04:15:14 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0xd, "be"}], 0x18}}], 0x2, 0x0) 04:15:14 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0xd, "be"}], 0x18}}], 0x2, 0x0) 04:15:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "e2c383", 0x44, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x3}}}}}}}, 0x0) 04:15:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) write$binfmt_elf64(r0, &(0x7f0000000ac0)={{0x1b, 0x5b, 0x33, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58}, [{}]}, 0x78) 04:15:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x40096102, 0x400000) 04:15:14 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x117, &(0x7f0000000040)=[{&(0x7f00000000c0)="24000000180007841dfffd946f610500020f81001f038b0506000800080012000200ff7e280000001100ffffba16a0aa1c0900000000000012fffff0000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1284.401519][T17382] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1284.647159][T17368] fuse: Bad value for 'fd' [ 1284.695007][T17367] fuse: Bad value for 'fd' 04:15:15 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x10, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="050280000000000000f20100000008000300", @ANYRES32=r4, @ANYBLOB="df650f9eb7"], 0x1c}}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @empty}, 0x10) 04:15:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x40096102, 0x400000) 04:15:15 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x20040000, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 04:15:15 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x10, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="050280000000000000f20100000008000300", @ANYRES32=r4, @ANYBLOB="df650f9eb7"], 0x1c}}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @empty}, 0x10) 04:15:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x40096102, 0x400000) 04:15:15 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @adiantum, 0x5, "53277cfd1efbf3a3"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x579842, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000140)=""/85) r2 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r2, 0xc0287c02, &(0x7f0000000040)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{0x2, 0x1}, {0x2, 0x4}, {}, {0x2, 0x0, r3}, {}]}, 0x4c, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@ipv4={[], [], @dev}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='fuse\x00', 0x0, &(0x7f0000000700)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id'}, 0x2c, {[], [{@euid_eq={'euid'}}, {@appraise_type='appraise_type=imasig'}, {@smackfsdef={'smackfsdef', 0x3d, ':'}}, {@fowner_lt={'fowner<'}}]}}) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x4000, &(0x7f0000000440)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}]}}) 04:15:15 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @adiantum, 0x5, "53277cfd1efbf3a3"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x579842, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000140)=""/85) r2 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r2, 0xc0287c02, &(0x7f0000000040)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{0x2, 0x1}, {0x2, 0x4}, {}, {0x2, 0x0, r3}, {}]}, 0x4c, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@ipv4={[], [], @dev}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='fuse\x00', 0x0, &(0x7f0000000700)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id'}, 0x2c, {[], [{@euid_eq={'euid'}}, {@appraise_type='appraise_type=imasig'}, {@smackfsdef={'smackfsdef', 0x3d, ':'}}, {@fowner_lt={'fowner<'}}]}}) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x4000, &(0x7f0000000440)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}]}}) 04:15:15 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x20040000, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 04:15:15 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x20040000, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 04:15:15 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4144, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2}) 04:15:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) 04:15:16 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x20040000, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @empty}, 0x1c) [ 1285.688703][T17709] fuse: Bad value for 'fd' [ 1285.692647][T17710] fuse: Bad value for 'fd' 04:15:16 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x10, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="050280000000000000f20100000008000300", @ANYRES32=r4, @ANYBLOB="df650f9eb7"], 0x1c}}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @empty}, 0x10) 04:15:16 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f00000000c0), 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet6(0x10, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00'}) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x1c, 0x0, 0x205, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000300)={0x0, 0xa9}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000014c0)={r5, 0x3}, &(0x7f0000001500)=0x8) getsockname$packet(r0, &(0x7f0000001840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001880)=0x14) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f00000018c0)={0x40, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x2}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xe4069353}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000890}, 0x44) fcntl$getown(0xffffffffffffffff, 0x9) fremovexattr(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) 04:15:16 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x6a, 0x2}, @cond}) write$evdev(r0, &(0x7f0000000040), 0x1b3) 04:15:17 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x10, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="050280000000000000f20100000008000300", @ANYRES32=r4, @ANYBLOB="df650f9eb7"], 0x1c}}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @empty}, 0x10) 04:15:17 executing program 3: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000280)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 04:15:17 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @adiantum, 0x5, "53277cfd1efbf3a3"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x579842, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000140)=""/85) r2 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r2, 0xc0287c02, &(0x7f0000000040)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{0x2, 0x1}, {0x2, 0x4}, {}, {0x2, 0x0, r3}, {}]}, 0x4c, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@ipv4={[], [], @dev}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='fuse\x00', 0x0, &(0x7f0000000700)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id'}, 0x2c, {[], [{@euid_eq={'euid'}}, {@appraise_type='appraise_type=imasig'}, {@smackfsdef={'smackfsdef', 0x3d, ':'}}, {@fowner_lt={'fowner<'}}]}}) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x4000, &(0x7f0000000440)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}]}}) 04:15:17 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f00000000c0), 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet6(0x10, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00'}) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x1c, 0x0, 0x205, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000300)={0x0, 0xa9}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000014c0)={r5, 0x3}, &(0x7f0000001500)=0x8) getsockname$packet(r0, &(0x7f0000001840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001880)=0x14) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f00000018c0)={0x40, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x2}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xe4069353}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000890}, 0x44) fcntl$getown(0xffffffffffffffff, 0x9) fremovexattr(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) 04:15:17 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @adiantum, 0x5, "53277cfd1efbf3a3"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x579842, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000140)=""/85) r2 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r2, 0xc0287c02, &(0x7f0000000040)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{0x2, 0x1}, {0x2, 0x4}, {}, {0x2, 0x0, r3}, {}]}, 0x4c, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@ipv4={[], [], @dev}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='fuse\x00', 0x0, &(0x7f0000000700)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id'}, 0x2c, {[], [{@euid_eq={'euid'}}, {@appraise_type='appraise_type=imasig'}, {@smackfsdef={'smackfsdef', 0x3d, ':'}}, {@fowner_lt={'fowner<'}}]}}) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x4000, &(0x7f0000000440)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}]}}) 04:15:17 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f00000000c0), 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet6(0x10, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00'}) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x1c, 0x0, 0x205, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000300)={0x0, 0xa9}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000014c0)={r5, 0x3}, &(0x7f0000001500)=0x8) getsockname$packet(r0, &(0x7f0000001840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001880)=0x14) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f00000018c0)={0x40, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x2}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xe4069353}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000890}, 0x44) fcntl$getown(0xffffffffffffffff, 0x9) fremovexattr(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) 04:15:17 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x1, 0x88, 0x100, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440), 0x0, 0xffff7fff, r3}, 0x38) uselib(0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 04:15:17 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f00000000c0), 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet6(0x10, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00'}) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x1c, 0x0, 0x205, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000300)={0x0, 0xa9}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000014c0)={r5, 0x3}, &(0x7f0000001500)=0x8) getsockname$packet(r0, &(0x7f0000001840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001880)=0x14) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f00000018c0)={0x40, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x2}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xe4069353}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000890}, 0x44) fcntl$getown(0xffffffffffffffff, 0x9) fremovexattr(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) 04:15:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x15, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) dup2(0xffffffffffffffff, r0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="001ff700000000040000000000000043c1aa4ed3e7cc0fc0fa1922bc1bbfc34306b53f9cc73f833872765522356e0beeedbe0496e484f8896ef0de973023f802ee8ea960e5d05542be73bb1b1abcd0bc9b7c7b2b7f", @ANYRES32=0x0, @ANYBLOB="000500625100010014001200090001007663616e0000000004000200de323c1ecd0c4f36e3156c7249cca9eb998bd201e60902fca644a09c2ed1e817b33906b8ad343c47f748cab3e3dabaafcfb6776fc348a74e0feef7ab813dbd401158edc68e4468f9bd92ddeba614ef7b6e6af08a115d5662c6e3f67edf1b1590991c41338be9f91fd349bc4d82ba3afb2f2f02f0d4f741d2eb3fc171203d9eb8c0b5983f818d050bdc63f16339e1bced9627bc50bdb0507c1afa83df5b8e47f7f00c76287a600198c8de2b3e5990"], 0x34}}, 0x0) r3 = accept4(r2, &(0x7f0000000280)=@nfc_llcp, &(0x7f0000000080)=0x80, 0x100000) setsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000180)=0x80, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) r5 = socket(0x15, 0x80005, 0x0) ioctl$TCSETXF(r5, 0x5434, &(0x7f0000000300)={0x401, 0x9, [0x1, 0x4, 0x800, 0x2, 0x3f], 0x4}) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r7 = openat$random(0xffffffffffffff9c, &(0x7f0000004240)='/dev/urandom\x00', 0x129001, 0x0) r8 = dup2(r7, r6) write$eventfd(r8, 0x0, 0x21) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r8, 0x84, 0x20, &(0x7f00000003c0), &(0x7f0000000400)=0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) clone(0x8800000, &(0x7f00000001c0)="15a60a454019f26d9d585a134929c9bf1551e4baf7574b3f108c3d6d", &(0x7f0000000200), &(0x7f0000000240), 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000340), &(0x7f0000000380)=0x4) 04:15:18 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f00000000c0), 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet6(0x10, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00'}) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x1c, 0x0, 0x205, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000300)={0x0, 0xa9}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000014c0)={r5, 0x3}, &(0x7f0000001500)=0x8) getsockname$packet(r0, &(0x7f0000001840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001880)=0x14) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f00000018c0)={0x40, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x2}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xe4069353}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000890}, 0x44) fcntl$getown(0xffffffffffffffff, 0x9) fremovexattr(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) 04:15:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x15, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) dup2(0xffffffffffffffff, r0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="001ff700000000040000000000000043c1aa4ed3e7cc0fc0fa1922bc1bbfc34306b53f9cc73f833872765522356e0beeedbe0496e484f8896ef0de973023f802ee8ea960e5d05542be73bb1b1abcd0bc9b7c7b2b7f", @ANYRES32=0x0, @ANYBLOB="000500625100010014001200090001007663616e0000000004000200de323c1ecd0c4f36e3156c7249cca9eb998bd201e60902fca644a09c2ed1e817b33906b8ad343c47f748cab3e3dabaafcfb6776fc348a74e0feef7ab813dbd401158edc68e4468f9bd92ddeba614ef7b6e6af08a115d5662c6e3f67edf1b1590991c41338be9f91fd349bc4d82ba3afb2f2f02f0d4f741d2eb3fc171203d9eb8c0b5983f818d050bdc63f16339e1bced9627bc50bdb0507c1afa83df5b8e47f7f00c76287a600198c8de2b3e5990"], 0x34}}, 0x0) r3 = accept4(r2, &(0x7f0000000280)=@nfc_llcp, &(0x7f0000000080)=0x80, 0x100000) setsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000180)=0x80, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) r5 = socket(0x15, 0x80005, 0x0) ioctl$TCSETXF(r5, 0x5434, &(0x7f0000000300)={0x401, 0x9, [0x1, 0x4, 0x800, 0x2, 0x3f], 0x4}) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r7 = openat$random(0xffffffffffffff9c, &(0x7f0000004240)='/dev/urandom\x00', 0x129001, 0x0) r8 = dup2(r7, r6) write$eventfd(r8, 0x0, 0x21) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r8, 0x84, 0x20, &(0x7f00000003c0), &(0x7f0000000400)=0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) clone(0x8800000, &(0x7f00000001c0)="15a60a454019f26d9d585a134929c9bf1551e4baf7574b3f108c3d6d", &(0x7f0000000200), &(0x7f0000000240), 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000340), &(0x7f0000000380)=0x4) 04:15:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x15, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) dup2(0xffffffffffffffff, r0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="001ff700000000040000000000000043c1aa4ed3e7cc0fc0fa1922bc1bbfc34306b53f9cc73f833872765522356e0beeedbe0496e484f8896ef0de973023f802ee8ea960e5d05542be73bb1b1abcd0bc9b7c7b2b7f", @ANYRES32=0x0, @ANYBLOB="000500625100010014001200090001007663616e0000000004000200de323c1ecd0c4f36e3156c7249cca9eb998bd201e60902fca644a09c2ed1e817b33906b8ad343c47f748cab3e3dabaafcfb6776fc348a74e0feef7ab813dbd401158edc68e4468f9bd92ddeba614ef7b6e6af08a115d5662c6e3f67edf1b1590991c41338be9f91fd349bc4d82ba3afb2f2f02f0d4f741d2eb3fc171203d9eb8c0b5983f818d050bdc63f16339e1bced9627bc50bdb0507c1afa83df5b8e47f7f00c76287a600198c8de2b3e5990"], 0x34}}, 0x0) r3 = accept4(r2, &(0x7f0000000280)=@nfc_llcp, &(0x7f0000000080)=0x80, 0x100000) setsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000180)=0x80, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) r5 = socket(0x15, 0x80005, 0x0) ioctl$TCSETXF(r5, 0x5434, &(0x7f0000000300)={0x401, 0x9, [0x1, 0x4, 0x800, 0x2, 0x3f], 0x4}) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r7 = openat$random(0xffffffffffffff9c, &(0x7f0000004240)='/dev/urandom\x00', 0x129001, 0x0) r8 = dup2(r7, r6) write$eventfd(r8, 0x0, 0x21) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r8, 0x84, 0x20, &(0x7f00000003c0), &(0x7f0000000400)=0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) clone(0x8800000, &(0x7f00000001c0)="15a60a454019f26d9d585a134929c9bf1551e4baf7574b3f108c3d6d", &(0x7f0000000200), &(0x7f0000000240), 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000340), &(0x7f0000000380)=0x4) [ 1288.657276][T18264] fuse: Bad value for 'fd' [ 1288.802163][T18263] fuse: Bad value for 'fd' 04:15:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86900278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee03652b5bf9e1c3e79f40a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d582c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e93130949393e0e3521bffd16ed62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd1", 0xe3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:15:19 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f00000000c0), 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet6(0x10, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00'}) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x1c, 0x0, 0x205, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000300)={0x0, 0xa9}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000014c0)={r5, 0x3}, &(0x7f0000001500)=0x8) getsockname$packet(r0, &(0x7f0000001840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001880)=0x14) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f00000018c0)={0x40, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x2}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xe4069353}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000890}, 0x44) fcntl$getown(0xffffffffffffffff, 0x9) fremovexattr(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) 04:15:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x15, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) dup2(0xffffffffffffffff, r0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="001ff700000000040000000000000043c1aa4ed3e7cc0fc0fa1922bc1bbfc34306b53f9cc73f833872765522356e0beeedbe0496e484f8896ef0de973023f802ee8ea960e5d05542be73bb1b1abcd0bc9b7c7b2b7f", @ANYRES32=0x0, @ANYBLOB="000500625100010014001200090001007663616e0000000004000200de323c1ecd0c4f36e3156c7249cca9eb998bd201e60902fca644a09c2ed1e817b33906b8ad343c47f748cab3e3dabaafcfb6776fc348a74e0feef7ab813dbd401158edc68e4468f9bd92ddeba614ef7b6e6af08a115d5662c6e3f67edf1b1590991c41338be9f91fd349bc4d82ba3afb2f2f02f0d4f741d2eb3fc171203d9eb8c0b5983f818d050bdc63f16339e1bced9627bc50bdb0507c1afa83df5b8e47f7f00c76287a600198c8de2b3e5990"], 0x34}}, 0x0) r3 = accept4(r2, &(0x7f0000000280)=@nfc_llcp, &(0x7f0000000080)=0x80, 0x100000) setsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000180)=0x80, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) r5 = socket(0x15, 0x80005, 0x0) ioctl$TCSETXF(r5, 0x5434, &(0x7f0000000300)={0x401, 0x9, [0x1, 0x4, 0x800, 0x2, 0x3f], 0x4}) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r7 = openat$random(0xffffffffffffff9c, &(0x7f0000004240)='/dev/urandom\x00', 0x129001, 0x0) r8 = dup2(r7, r6) write$eventfd(r8, 0x0, 0x21) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r8, 0x84, 0x20, &(0x7f00000003c0), &(0x7f0000000400)=0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) clone(0x8800000, &(0x7f00000001c0)="15a60a454019f26d9d585a134929c9bf1551e4baf7574b3f108c3d6d", &(0x7f0000000200), &(0x7f0000000240), 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000340), &(0x7f0000000380)=0x4) 04:15:19 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x8a002) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) write$sndseq(r1, 0x0, 0xe00) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 04:15:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x15, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) dup2(0xffffffffffffffff, r0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="001ff700000000040000000000000043c1aa4ed3e7cc0fc0fa1922bc1bbfc34306b53f9cc73f833872765522356e0beeedbe0496e484f8896ef0de973023f802ee8ea960e5d05542be73bb1b1abcd0bc9b7c7b2b7f", @ANYRES32=0x0, @ANYBLOB="000500625100010014001200090001007663616e0000000004000200de323c1ecd0c4f36e3156c7249cca9eb998bd201e60902fca644a09c2ed1e817b33906b8ad343c47f748cab3e3dabaafcfb6776fc348a74e0feef7ab813dbd401158edc68e4468f9bd92ddeba614ef7b6e6af08a115d5662c6e3f67edf1b1590991c41338be9f91fd349bc4d82ba3afb2f2f02f0d4f741d2eb3fc171203d9eb8c0b5983f818d050bdc63f16339e1bced9627bc50bdb0507c1afa83df5b8e47f7f00c76287a600198c8de2b3e5990"], 0x34}}, 0x0) r3 = accept4(r2, &(0x7f0000000280)=@nfc_llcp, &(0x7f0000000080)=0x80, 0x100000) setsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000180)=0x80, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) r5 = socket(0x15, 0x80005, 0x0) ioctl$TCSETXF(r5, 0x5434, &(0x7f0000000300)={0x401, 0x9, [0x1, 0x4, 0x800, 0x2, 0x3f], 0x4}) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r7 = openat$random(0xffffffffffffff9c, &(0x7f0000004240)='/dev/urandom\x00', 0x129001, 0x0) r8 = dup2(r7, r6) write$eventfd(r8, 0x0, 0x21) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r8, 0x84, 0x20, &(0x7f00000003c0), &(0x7f0000000400)=0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) clone(0x8800000, &(0x7f00000001c0)="15a60a454019f26d9d585a134929c9bf1551e4baf7574b3f108c3d6d", &(0x7f0000000200), &(0x7f0000000240), 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000340), &(0x7f0000000380)=0x4) 04:15:19 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in=@multicast2, @in6=@ipv4={[], [], @multicast1}}}, {{@in=@remote}, 0x0, @in6=@remote}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="04a11fa3266e819052099f3267fb40a8cb88702891089460"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 04:15:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x1110600, 0xffffffffffffffff}}}, 0x90) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x1110600, 0xffffffffffffffff}}}, 0x90) 04:15:20 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @multicast1}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffc}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f00000001c0)=0x5, 0x6) socket$kcm(0xa, 0x802, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000a, 0x550}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) userfaultfd(0x180800) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x5ce46fcb) clone(0x1fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75cadcb793662562", 0x68, 0xfffffffffffffffd) r2 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x271b, 0x0, &(0x7f000033bffc)) creat(&(0x7f0000000040)='./bus\x00', 0x1) socket$netlink(0x10, 0x3, 0x5) 04:15:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x15, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) dup2(0xffffffffffffffff, r0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="001ff700000000040000000000000043c1aa4ed3e7cc0fc0fa1922bc1bbfc34306b53f9cc73f833872765522356e0beeedbe0496e484f8896ef0de973023f802ee8ea960e5d05542be73bb1b1abcd0bc9b7c7b2b7f", @ANYRES32=0x0, @ANYBLOB="000500625100010014001200090001007663616e0000000004000200de323c1ecd0c4f36e3156c7249cca9eb998bd201e60902fca644a09c2ed1e817b33906b8ad343c47f748cab3e3dabaafcfb6776fc348a74e0feef7ab813dbd401158edc68e4468f9bd92ddeba614ef7b6e6af08a115d5662c6e3f67edf1b1590991c41338be9f91fd349bc4d82ba3afb2f2f02f0d4f741d2eb3fc171203d9eb8c0b5983f818d050bdc63f16339e1bced9627bc50bdb0507c1afa83df5b8e47f7f00c76287a600198c8de2b3e5990"], 0x34}}, 0x0) r3 = accept4(r2, &(0x7f0000000280)=@nfc_llcp, &(0x7f0000000080)=0x80, 0x100000) setsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000180)=0x80, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) r5 = socket(0x15, 0x80005, 0x0) ioctl$TCSETXF(r5, 0x5434, &(0x7f0000000300)={0x401, 0x9, [0x1, 0x4, 0x800, 0x2, 0x3f], 0x4}) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r7 = openat$random(0xffffffffffffff9c, &(0x7f0000004240)='/dev/urandom\x00', 0x129001, 0x0) r8 = dup2(r7, r6) write$eventfd(r8, 0x0, 0x21) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r8, 0x84, 0x20, &(0x7f00000003c0), &(0x7f0000000400)=0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) clone(0x8800000, &(0x7f00000001c0)="15a60a454019f26d9d585a134929c9bf1551e4baf7574b3f108c3d6d", &(0x7f0000000200), &(0x7f0000000240), 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000340), &(0x7f0000000380)=0x4) 04:15:20 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80085504, &(0x7f0000000000)) 04:15:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000ec0)=ANY=[@ANYBLOB="08000000000000000a00000000000000ff010000000000000000000000000001000000e7ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000a004e2200000009fe8000000000000000000000000000bb478200000000000000000000000000000000000000000000000000000000000000000000000000000000381a5ea70b5b201b00000000000000001e80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200000008fe880000000000000000000000000001ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000ffff000000000000000000000000000000000000000000000000f400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d999000000000000000000000000003d9008df88c1c31b000000000a00000000000000fe8000000000000000000000000000aa00"/709], 0x1) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x100, 0x0) close(r0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000000) [ 1290.038160][T19903] usb usb2: usbfs: process 19903 (syz-executor.2) did not claim interface 0 before use 04:15:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f0000000040)={'stack ', '.em0\xe6\xaa\x83\x8fupn1proc//&\'+\x00\x00\x00\x00\x00'}, 0x20) 04:15:20 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80085504, &(0x7f0000000000)) 04:15:20 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f00000000c0), 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet6(0x10, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00'}) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x1c, 0x0, 0x205, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000300)={0x0, 0xa9}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000014c0)={r5, 0x3}, &(0x7f0000001500)=0x8) getsockname$packet(r0, &(0x7f0000001840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001880)=0x14) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f00000018c0)={0x40, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x2}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xe4069353}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000890}, 0x44) fcntl$getown(0xffffffffffffffff, 0x9) fremovexattr(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) 04:15:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x3, 0x0, [0x7, 0x1, 0xffffffffffff8001, 0x6f, 0x400, 0x0, 0x200, 0x10001]}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1290.371594][T20176] usb usb2: usbfs: process 20176 (syz-executor.2) did not claim interface 0 before use 04:15:21 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80085504, &(0x7f0000000000)) 04:15:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x15, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) dup2(0xffffffffffffffff, r0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="001ff700000000040000000000000043c1aa4ed3e7cc0fc0fa1922bc1bbfc34306b53f9cc73f833872765522356e0beeedbe0496e484f8896ef0de973023f802ee8ea960e5d05542be73bb1b1abcd0bc9b7c7b2b7f", @ANYRES32=0x0, @ANYBLOB="000500625100010014001200090001007663616e0000000004000200de323c1ecd0c4f36e3156c7249cca9eb998bd201e60902fca644a09c2ed1e817b33906b8ad343c47f748cab3e3dabaafcfb6776fc348a74e0feef7ab813dbd401158edc68e4468f9bd92ddeba614ef7b6e6af08a115d5662c6e3f67edf1b1590991c41338be9f91fd349bc4d82ba3afb2f2f02f0d4f741d2eb3fc171203d9eb8c0b5983f818d050bdc63f16339e1bced9627bc50bdb0507c1afa83df5b8e47f7f00c76287a600198c8de2b3e5990"], 0x34}}, 0x0) r3 = accept4(r2, &(0x7f0000000280)=@nfc_llcp, &(0x7f0000000080)=0x80, 0x100000) setsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000180)=0x80, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x23c5a3b657292a0e, 0x0) r5 = socket(0x15, 0x80005, 0x0) ioctl$TCSETXF(r5, 0x5434, &(0x7f0000000300)={0x401, 0x9, [0x1, 0x4, 0x800, 0x2, 0x3f], 0x4}) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r7 = openat$random(0xffffffffffffff9c, &(0x7f0000004240)='/dev/urandom\x00', 0x129001, 0x0) r8 = dup2(r7, r6) write$eventfd(r8, 0x0, 0x21) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r8, 0x84, 0x20, &(0x7f00000003c0), &(0x7f0000000400)=0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) clone(0x8800000, &(0x7f00000001c0)="15a60a454019f26d9d585a134929c9bf1551e4baf7574b3f108c3d6d", &(0x7f0000000200), &(0x7f0000000240), 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000340), &(0x7f0000000380)=0x4) [ 1290.768815][T20249] usb usb2: usbfs: process 20249 (syz-executor.2) did not claim interface 0 before use 04:15:22 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='limits\x00') perf_event_open(&(0x7f000001d000)={0x1, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:15:22 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80085504, &(0x7f0000000000)) 04:15:22 executing program 3: io_setup(0x5f, &(0x7f00000000c0)=0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@ipv4, @ipv4={[], [], @dev}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c20082}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000040)=0x100) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x65}]) 04:15:22 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd90, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x7a00, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0], 0x4c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x69036, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 04:15:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000ec0)=ANY=[@ANYBLOB="08000000000000000a00000000000000ff010000000000000000000000000001000000e7ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000a004e2200000009fe8000000000000000000000000000bb478200000000000000000000000000000000000000000000000000000000000000000000000000000000381a5ea70b5b201b00000000000000001e80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200000008fe880000000000000000000000000001ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000ffff000000000000000000000000000000000000000000000000f400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d999000000000000000000000000003d9008df88c1c31b000000000a00000000000000fe8000000000000000000000000000aa00"/709], 0x1) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x100, 0x0) close(r0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000000) 04:15:22 executing program 0: r0 = getpid() setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f0000000400), 0x8) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x3000000}) ioctl$DRM_IOCTL_MODE_SETPLANE(r2, 0xc03064b7, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x4603000000000000]}}}}, 0x108) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r3, &(0x7f0000000a00)=[{&(0x7f0000000900)=""/140, 0x8c}], 0x1, 0x0) [ 1291.586121][T20675] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1291.601042][T20676] usb usb2: usbfs: process 20676 (syz-executor.2) did not claim interface 0 before use [ 1291.613811][T20675] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 04:15:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) r3 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4138ae84, &(0x7f0000000000)) dup2(r3, r2) [ 1291.637055][T20675] (unnamed net_device) (uninitialized): Invalid ad_actor_system MAC address. [ 1291.657323][T20675] (unnamed net_device) (uninitialized): option ad_actor_system: invalid value (281187230679167) 04:15:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) r3 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4138ae84, &(0x7f0000000000)) dup2(r3, r2) 04:15:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) r3 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4138ae84, &(0x7f0000000000)) dup2(r3, r2) 04:15:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @remote}}, 0x1e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000600)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket(0x10, 0x80000, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040), 0x4) getpid() r2 = getpid() getpid() r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) rt_tgsigqueueinfo(r3, r2, 0x1b, &(0x7f00000002c0)) clock_adjtime(0x3, 0x0) ptrace(0xffffffffffffffff, r2) semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f00000004c0)={0x2, 0x1}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty=0x4c00}, {0x2, 0x4e20, @loopback=0x7f005f00}, {0x2, 0x4e24, @empty}, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) syz_emit_ethernet(0x3e, &(0x7f0000000ac0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00200000000086dd60b409000000000000000000000000fbffe0000002ff0200002200000ad0469600000020018830907800c2040030047cf1f8782bfadab4f0d0ae505b6bef00000020ffffffffffff000000000074ca2cd89ff72512f86702ba791a0000f53100000000feff6b60338fa2ed4357933437c45150b540f35835349a1062113ee59e652e38bc82ae710600000000001ffb7bb6b43b9a7304c8ab934c9da86e852e16a269ad000000000000378af989c2c7575d2f1aabb772aac3bb2930f032d33984fc548e2bbc4e34106f411384e9173a8935ffff822a54155759ced27054ea96c94efff2082335ea8a8eeb9b7759bb87f9dfbc25d46d03c7141b5797d14f47821ee337c2faf20568fc92894ae8e5b8af377f11479d9465bbba5e782b74e072de97b0ed0000000000000000000000000000000000dd9e129724d36bded88b010678fca7011c000025d06cc9417b70dd30a180299a227bbf832cda60f3bb0222e0179d3d3a281bed808b832cb904ba0e75b67e4835a5f853254d52804826b189c242ccad161a2edfed5d26af7c2b2cb3f8cd58c1541b8ee9ec9e658694780c3f234a916cb7562977c10b0513789ab4f4e5eb24326aeeda46999fd9bea4276b2c5d592bd255c4421910c06671fb00d30ad520be2ad51b036773000000000000000000000000000000d56d43398b21bf69720bfecc14e96d785fb28a82dd6c0ae2f448e4b642ab384d11921d4221c10443ab243ae871af397be4b0386011f2d696a6df996f5ae99c73651a18f4de802ba8b6c91b7fc0478f49c7afd419b1b54c61c9902c8dc42f309553816a8281c64b03a045e86ab1188469911891080832e799e48f2d86ee666829b1c25b577505bf70823d34537de35b6dca60eec615f463fe50d3b4c0bf39f043487d6a12f9b3c55247059cdca4d443da0fbe4782f8e15074919b8ebc38730c49b35c7867d1227e98ad68bd04ff007c522800000000000000000000000000000000d81cbdd297f9a55eda6fc4e821f42c0739e7e4f241711f5717e2e2959852f542f8e096e9ba169f70b1948e1dcdabbbb5aba37cd84c6af562b5ed17abe34369d8ca5d0b7a20cae895cdf614df4c3327290d68363f21af6f8a786ca58d05f6a4fd2806b8f4391620ead939656e5d94a9eaebc5e4f5634b0c2af6c5b204f014815c3b7e54f92542825758440edebe28714a5c67730c857b1dbb70c4bde29f397853bdc4541f1bd3b3fc0da7968a5d010aeb2665108e3badf2df8f103d56678e88c9ad716e6cac95ecbce4acfcb57c93e167582e620a02759d7fb82a43f1a7a434df388c5d865a0000000000b9e1f589bc996d54acb6bf4c00548a1ca01d7bf2f15d726b231f29eb7368bbf892a14d6ec79d3f7cc3311601295f7e4e10df86b29c9c6f62896187cf6c810106cb895b2986f369b593"], 0x0) r6 = accept$alg(r5, 0x0, 0x0) r7 = dup(r6) getsockname$packet(r7, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x4e21, @rand_addr=0x6}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x80000001, 0x2, 0x1e}) 04:15:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) r3 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4138ae84, &(0x7f0000000000)) dup2(r3, r2) 04:15:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) r3 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4138ae84, &(0x7f0000000000)) dup2(r3, r2) 04:15:23 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='limits\x00') perf_event_open(&(0x7f000001d000)={0x1, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:15:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000ec0)=ANY=[@ANYBLOB="08000000000000000a00000000000000ff010000000000000000000000000001000000e7ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000a004e2200000009fe8000000000000000000000000000bb478200000000000000000000000000000000000000000000000000000000000000000000000000000000381a5ea70b5b201b00000000000000001e80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200000008fe880000000000000000000000000001ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000ffff000000000000000000000000000000000000000000000000f400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d999000000000000000000000000003d9008df88c1c31b000000000a00000000000000fe8000000000000000000000000000aa00"/709], 0x1) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x100, 0x0) close(r0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000000) 04:15:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) r3 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4138ae84, &(0x7f0000000000)) dup2(r3, r2) 04:15:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) r3 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4138ae84, &(0x7f0000000000)) dup2(r3, r2) 04:15:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) 04:15:23 executing program 0: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000300), 0x8, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:15:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000ec0)=ANY=[@ANYBLOB="08000000000000000a00000000000000ff010000000000000000000000000001000000e7ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000a004e2200000009fe8000000000000000000000000000bb478200000000000000000000000000000000000000000000000000000000000000000000000000000000381a5ea70b5b201b00000000000000001e80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200000008fe880000000000000000000000000001ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000ffff000000000000000000000000000000000000000000000000f400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d999000000000000000000000000003d9008df88c1c31b000000000a00000000000000fe8000000000000000000000000000aa00"/709], 0x1) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x100, 0x0) close(r0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000000) 04:15:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f000000b000)={{0x77359400}, {0x0, 0x989680}}, 0x0) read(r0, &(0x7f0000001340)=""/102392, 0x18ff8) pipe2(0x0, 0x0) 04:15:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0xedabe183de02e74b}}, 0x20}}, 0x0) [ 1293.579575][T22032] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 04:15:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @remote}}, 0x1e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000600)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket(0x10, 0x80000, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040), 0x4) getpid() r2 = getpid() getpid() r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) rt_tgsigqueueinfo(r3, r2, 0x1b, &(0x7f00000002c0)) clock_adjtime(0x3, 0x0) ptrace(0xffffffffffffffff, r2) semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f00000004c0)={0x2, 0x1}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty=0x4c00}, {0x2, 0x4e20, @loopback=0x7f005f00}, {0x2, 0x4e24, @empty}, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) syz_emit_ethernet(0x3e, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x0) r6 = accept$alg(r5, 0x0, 0x0) r7 = dup(r6) getsockname$packet(r7, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x4e21, @rand_addr=0x6}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x80000001, 0x2, 0x1e}) 04:15:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpgrp(0x0) timerfd_create(0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000080)={0x79}) 04:15:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f000000b000)={{0x77359400}, {0x0, 0x989680}}, 0x0) read(r0, &(0x7f0000001340)=""/102392, 0x18ff8) pipe2(0x0, 0x0) 04:15:24 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='limits\x00') perf_event_open(&(0x7f000001d000)={0x1, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:15:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f000000b000)={{0x77359400}, {0x0, 0x989680}}, 0x0) read(r0, &(0x7f0000001340)=""/102392, 0x18ff8) pipe2(0x0, 0x0) 04:15:24 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f00000000c0), 0x0, 0x1, 0x0, &(0x7f00000001c0), 0x0) 04:15:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f000000b000)={{0x77359400}, {0x0, 0x989680}}, 0x0) read(r0, &(0x7f0000001340)=""/102392, 0x18ff8) pipe2(0x0, 0x0) 04:15:24 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @remote}}, 0x1e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000600)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket(0x10, 0x80000, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040), 0x4) getpid() r2 = getpid() getpid() r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) rt_tgsigqueueinfo(r3, r2, 0x1b, &(0x7f00000002c0)) clock_adjtime(0x3, 0x0) ptrace(0xffffffffffffffff, r2) semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f00000004c0)={0x2, 0x1}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty=0x4c00}, {0x2, 0x4e20, @loopback=0x7f005f00}, {0x2, 0x4e24, @empty}, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) syz_emit_ethernet(0x3e, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x0) r6 = accept$alg(r5, 0x0, 0x0) r7 = dup(r6) getsockname$packet(r7, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x4e21, @rand_addr=0x6}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x80000001, 0x2, 0x1e}) 04:15:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @remote}}, 0x1e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000600)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket(0x10, 0x80000, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040), 0x4) getpid() r2 = getpid() getpid() r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) rt_tgsigqueueinfo(r3, r2, 0x1b, &(0x7f00000002c0)) clock_adjtime(0x3, 0x0) ptrace(0xffffffffffffffff, r2) semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f00000004c0)={0x2, 0x1}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty=0x4c00}, {0x2, 0x4e20, @loopback=0x7f005f00}, {0x2, 0x4e24, @empty}, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) syz_emit_ethernet(0x3e, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x0) r6 = accept$alg(r5, 0x0, 0x0) r7 = dup(r6) getsockname$packet(r7, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x4e21, @rand_addr=0x6}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x80000001, 0x2, 0x1e}) 04:15:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f000000b000)={{0x77359400}, {0x0, 0x989680}}, 0x0) read(r0, &(0x7f0000001340)=""/102392, 0x18ff8) pipe2(0x0, 0x0) 04:15:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2a000400) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x54080, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="420802", @ANYRES16=0x0, @ANYBLOB="00022bbd7000fddbdf25050000003c000380080002000080000008000200e683000008000300ff7f000008000100d200000008000100ff00000008000300018000000800020000feffffa400028008000100080000000800010002000000240003800800010000000000080001003f000000080001000900000008000100fcffffff040004000800020001000000340003800800010005000000080001000200000008000200160000000800020009000000080001003f000000080002000100000008000200070000001c00038008000100ef8d0000080002001f000000080001006b00000008000100158600007000028008000100018000004400038008000100070000000800010049e7000008"], 0x3}}, 0xc810) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000700)='/dev/adsp1\x00', 0x2040, 0x0) mount(0x0, 0x0, &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000880)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r5, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0x8011}, 0x0) 04:15:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @remote}}, 0x1e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000600)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket(0x10, 0x80000, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040), 0x4) getpid() r2 = getpid() getpid() r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) rt_tgsigqueueinfo(r3, r2, 0x1b, &(0x7f00000002c0)) clock_adjtime(0x3, 0x0) ptrace(0xffffffffffffffff, r2) semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f00000004c0)={0x2, 0x1}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty=0x4c00}, {0x2, 0x4e20, @loopback=0x7f005f00}, {0x2, 0x4e24, @empty}, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) syz_emit_ethernet(0x3e, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x0) r6 = accept$alg(r5, 0x0, 0x0) r7 = dup(r6) getsockname$packet(r7, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x4e21, @rand_addr=0x6}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x80000001, 0x2, 0x1e}) 04:15:25 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @remote}}, 0x1e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000600)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket(0x10, 0x80000, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040), 0x4) getpid() r2 = getpid() getpid() r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) rt_tgsigqueueinfo(r3, r2, 0x1b, &(0x7f00000002c0)) clock_adjtime(0x3, 0x0) ptrace(0xffffffffffffffff, r2) semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f00000004c0)={0x2, 0x1}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty=0x4c00}, {0x2, 0x4e20, @loopback=0x7f005f00}, {0x2, 0x4e24, @empty}, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) syz_emit_ethernet(0x3e, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x0) r6 = accept$alg(r5, 0x0, 0x0) r7 = dup(r6) getsockname$packet(r7, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x4e21, @rand_addr=0x6}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x80000001, 0x2, 0x1e}) 04:15:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f000000b000)={{0x77359400}, {0x0, 0x989680}}, 0x0) read(r0, &(0x7f0000001340)=""/102392, 0x18ff8) pipe2(0x0, 0x0) 04:15:25 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='limits\x00') perf_event_open(&(0x7f000001d000)={0x1, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:15:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @remote}}, 0x1e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000600)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket(0x10, 0x80000, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040), 0x4) getpid() r2 = getpid() getpid() r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) rt_tgsigqueueinfo(r3, r2, 0x1b, &(0x7f00000002c0)) clock_adjtime(0x3, 0x0) ptrace(0xffffffffffffffff, r2) semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f00000004c0)={0x2, 0x1}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty=0x4c00}, {0x2, 0x4e20, @loopback=0x7f005f00}, {0x2, 0x4e24, @empty}, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) syz_emit_ethernet(0x3e, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x0) r6 = accept$alg(r5, 0x0, 0x0) r7 = dup(r6) getsockname$packet(r7, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x4e21, @rand_addr=0x6}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x80000001, 0x2, 0x1e}) 04:15:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f000000b000)={{0x77359400}, {0x0, 0x989680}}, 0x0) read(r0, &(0x7f0000001340)=""/102392, 0x18ff8) pipe2(0x0, 0x0) 04:15:26 executing program 0: mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', 0x0, 0x0, 0x145849, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x1}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000200)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff}) recvfrom$unix(r3, &(0x7f0000000080)=""/13, 0xd, 0x0, &(0x7f00000005c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) close(r4) ioctl$KVM_GET_PIT(r4, 0xc048ae65, &(0x7f0000000800)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x4) sendfile(r1, r2, 0x0, 0x20000102000007) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="001000"}, 0x14) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r6, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001180)={r6, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x3}, 0x3c) r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r8, 0x28007d) write$USERIO_CMD_SET_PORT_TYPE(r8, &(0x7f00000001c0)={0x1, 0x47}, 0x2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r7, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) 04:15:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @remote}}, 0x1e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000600)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket(0x10, 0x80000, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040), 0x4) getpid() r2 = getpid() getpid() r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) rt_tgsigqueueinfo(r3, r2, 0x1b, &(0x7f00000002c0)) clock_adjtime(0x3, 0x0) ptrace(0xffffffffffffffff, r2) semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f00000004c0)={0x2, 0x1}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty=0x4c00}, {0x2, 0x4e20, @loopback=0x7f005f00}, {0x2, 0x4e24, @empty}, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) syz_emit_ethernet(0x3e, &(0x7f0000000ac0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00200000000086dd60b409000000000000000000000000fbffe0000002ff0200002200000ad0469600000020018830907800c2040030047cf1f8782bfadab4f0d0ae505b6bef00000020ffffffffffff000000000074ca2cd89ff72512f86702ba791a0000f53100000000feff6b60338fa2ed4357933437c45150b540f35835349a1062113ee59e652e38bc82ae710600000000001ffb7bb6b43b9a7304c8ab934c9da86e852e16a269ad000000000000378af989c2c7575d2f1aabb772aac3bb2930f032d33984fc548e2bbc4e34106f411384e9173a8935ffff822a54155759ced27054ea96c94efff2082335ea8a8eeb9b7759bb87f9dfbc25d46d03c7141b5797d14f47821ee337c2faf20568fc92894ae8e5b8af377f11479d9465bbba5e782b74e072de97b0ed0000000000000000000000000000000000dd9e129724d36bded88b010678fca7011c000025d06cc9417b70dd30a180299a227bbf832cda60f3bb0222e0179d3d3a281bed808b832cb904ba0e75b67e4835a5f853254d52804826b189c242ccad161a2edfed5d26af7c2b2cb3f8cd58c1541b8ee9ec9e658694780c3f234a916cb7562977c10b0513789ab4f4e5eb24326aeeda46999fd9bea4276b2c5d592bd255c4421910c06671fb00d30ad520be2ad51b036773000000000000000000000000000000d56d43398b21bf69720bfecc14e96d785fb28a82dd6c0ae2f448e4b642ab384d11921d4221c10443ab243ae871af397be4b0386011f2d696a6df996f5ae99c73651a18f4de802ba8b6c91b7fc0478f49c7afd419b1b54c61c9902c8dc42f309553816a8281c64b03a045e86ab1188469911891080832e799e48f2d86ee666829b1c25b577505bf70823d34537de35b6dca60eec615f463fe50d3b4c0bf39f043487d6a12f9b3c55247059cdca4d443da0fbe4782f8e15074919b8ebc38730c49b35c7867d1227e98ad68bd04ff007c522800000000000000000000000000000000d81cbdd297f9a55eda6fc4e821f42c0739e7e4f241711f5717e2e2959852f542f8e096e9ba169f70b1948e1dcdabbbb5aba37cd84c6af562b5ed17abe34369d8ca5d0b7a20cae895cdf614df4c3327290d68363f21af6f8a786ca58d05f6a4fd2806b8f4391620ead939656e5d94a9eaebc5e4f5634b0c2af6c5b204f014815c3b7e54f92542825758440edebe28714a5c67730c857b1dbb70c4bde29f397853bdc4541f1bd3b3fc0da7968a5d010aeb2665108e3badf2df8f103d56678e88c9ad716e6cac95ecbce4acfcb57c93e167582e620a02759d7fb82a43f1a7a434df388c5d865a0000000000b9e1f589bc996d54acb6bf4c00548a1ca01d7bf2f15d726b231f29eb7368bbf892a14d6ec79d3f7cc3311601295f7e4e10df86b29c9c6f62896187cf6c810106cb895b2986f369b593"], 0x0) r6 = accept$alg(r5, 0x0, 0x0) r7 = dup(r6) getsockname$packet(r7, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x4e21, @rand_addr=0x6}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x80000001, 0x2, 0x1e}) 04:15:26 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0xa0440) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x83, 0x0, 0x0, 0x0, 0x8, 0x5b080, 0x58fb963ad76b4264, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x20a29, 0x1000}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x500c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = semget(0x3, 0x1, 0x0) syz_open_dev$usbmon(0x0, 0x8, 0xa0001) semctl$GETVAL(r2, 0x0, 0xc, &(0x7f0000000800)=""/102) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x68280, 0x0) r3 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r3, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000480)=""/108, 0x6c}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in=@empty, @in=@multicast2}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000000740)=0xe8) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1b4, 0x0) ioctl$CAPI_GET_PROFILE(r4, 0xc0404309, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x28000003, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) 04:15:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @remote}}, 0x1e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000600)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket(0x10, 0x80000, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040), 0x4) getpid() r2 = getpid() getpid() r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) rt_tgsigqueueinfo(r3, r2, 0x1b, &(0x7f00000002c0)) clock_adjtime(0x3, 0x0) ptrace(0xffffffffffffffff, r2) semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f00000004c0)={0x2, 0x1}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty=0x4c00}, {0x2, 0x4e20, @loopback=0x7f005f00}, {0x2, 0x4e24, @empty}, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) syz_emit_ethernet(0x3e, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x0) r6 = accept$alg(r5, 0x0, 0x0) r7 = dup(r6) getsockname$packet(r7, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x4e21, @rand_addr=0x6}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x80000001, 0x2, 0x1e}) 04:15:26 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x6000000000010, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4c0000006d000507000000000000000500000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140003006c6f0000000000000000000000000000180034801400350076657468310200"/52], 0x4c}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492778, 0x0) 04:15:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2a000400) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x54080, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="420802", @ANYRES16=0x0, @ANYBLOB="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"], 0x3}}, 0xc810) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000700)='/dev/adsp1\x00', 0x2040, 0x0) mount(0x0, 0x0, &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000880)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r5, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0x8011}, 0x0) 04:15:27 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000009c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x390, 0x158, 0x0, 0x158, 0x0, 0x158, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'pptp\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xf8, 0x168, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "5276ee798a229cbc9c628bb5d2835e23e3a986bb1c205d499fc9a0df6eccb5155624d7de4ded9dbdeadb8c7c3240ad14a79f938202d1202b00"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000000540)=[{0x0}], 0x1, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_DUMPABLE(0x4, 0x0) 04:15:27 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10) connect$pppl2tp(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4}}, 0x26) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$sock(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) socket(0x10, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) [ 1296.530657][T22748] xt_CT: You must specify a L4 protocol and not use inversions on it 04:15:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1920}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x348, 0x0, 0x90, 0x0, 0x0, 0x0, 0x2b0, 0x2b0, 0x2b0, 0x2b0, 0x2b0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0x70, 0x90, 0x0, {0x6020000}}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x1c0, 0x220, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'vlan0\x00', {0x0, 0xff5, 0x0, 0x0, 0x0, 0x3, 0x3}}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 04:15:27 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @remote}}, 0x1e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000600)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket(0x10, 0x80000, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040), 0x4) getpid() r2 = getpid() getpid() r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) rt_tgsigqueueinfo(r3, r2, 0x1b, &(0x7f00000002c0)) clock_adjtime(0x3, 0x0) ptrace(0xffffffffffffffff, r2) semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f00000004c0)={0x2, 0x1}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty=0x4c00}, {0x2, 0x4e20, @loopback=0x7f005f00}, {0x2, 0x4e24, @empty}, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) syz_emit_ethernet(0x3e, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x0) r6 = accept$alg(r5, 0x0, 0x0) r7 = dup(r6) getsockname$packet(r7, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x4e21, @rand_addr=0x6}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x80000001, 0x2, 0x1e}) 04:15:27 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10) connect$pppl2tp(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4}}, 0x26) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$sock(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) socket(0x10, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 04:15:27 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10) connect$pppl2tp(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4}}, 0x26) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$sock(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) socket(0x10, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 04:15:27 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10) connect$pppl2tp(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4}}, 0x26) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$sock(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) socket(0x10, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 04:15:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1920}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x348, 0x0, 0x90, 0x0, 0x0, 0x0, 0x2b0, 0x2b0, 0x2b0, 0x2b0, 0x2b0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0x70, 0x90, 0x0, {0x6020000}}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x1c0, 0x220, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'vlan0\x00', {0x0, 0xff5, 0x0, 0x0, 0x0, 0x3, 0x3}}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 04:15:28 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0xa0440) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x83, 0x0, 0x0, 0x0, 0x8, 0x5b080, 0x58fb963ad76b4264, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x20a29, 0x1000}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x500c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = semget(0x3, 0x1, 0x0) syz_open_dev$usbmon(0x0, 0x8, 0xa0001) semctl$GETVAL(r2, 0x0, 0xc, &(0x7f0000000800)=""/102) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x68280, 0x0) r3 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r3, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000480)=""/108, 0x6c}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in=@empty, @in=@multicast2}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000000740)=0xe8) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1b4, 0x0) ioctl$CAPI_GET_PROFILE(r4, 0xc0404309, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x28000003, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) 04:15:28 executing program 0: rt_sigaction(0x17, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000280)) 04:15:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1920}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x348, 0x0, 0x90, 0x0, 0x0, 0x0, 0x2b0, 0x2b0, 0x2b0, 0x2b0, 0x2b0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0x70, 0x90, 0x0, {0x6020000}}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x1c0, 0x220, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'vlan0\x00', {0x0, 0xff5, 0x0, 0x0, 0x0, 0x3, 0x3}}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 04:15:28 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r4 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) splice(r4, 0x0, r0, 0x0, 0x400fffe, 0x0) 04:15:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in=@loopback}, {@in6=@empty, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}, @algo_aead={0x4c, 0x12, {{'essiv(aegis256,sha256-ni)\x00'}}}]}, 0x184}}, 0x0) 04:15:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2a000400) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x54080, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="420802", @ANYRES16=0x0, @ANYBLOB="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"], 0x3}}, 0xc810) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000700)='/dev/adsp1\x00', 0x2040, 0x0) mount(0x0, 0x0, &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000880)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r5, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0x8011}, 0x0) 04:15:29 executing program 2: sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x4001800) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)={0xac, 0x1, 0x9, 0x401, 0x0, 0x0, {0x3, 0x0, 0xa}, [@NFCTH_TUPLE={0x70, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x40}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x2e}}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @multicast2}}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x3}}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x8000}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x4}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x4}]}, 0xac}, 0x1, 0x0, 0x0, 0x800}, 0x900) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x82400) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) migrate_pages(r0, 0x5, &(0x7f0000000000)=0x4, &(0x7f0000000040)=0x3ff) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x84f6f96cdc1ea4c5, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r2, 0x3b71, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000480)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r3}}, 0x18) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsu\x00', 0x80000, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000440), 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001480)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0)={r8}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r6, 0x84, 0x70, &(0x7f0000000400)={r8, @in={{0x2, 0x4e20, @empty}}, [0x6063, 0xfb6, 0x6, 0x8, 0x3, 0xb8f8, 0x72b, 0xee, 0x100000000, 0x0, 0x7f, 0x0, 0x8, 0x40, 0x8]}, &(0x7f0000000500)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000001400)={r8, 0x1c, &(0x7f00000003c0)=[@in6={0xa, 0x4e22, 0x1f, @dev={0xfe, 0x80, [], 0xb}, 0x401}]}, &(0x7f0000001440)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f00000003c0)={r8, 0x6}, &(0x7f0000000400)=0x8) mount(&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f00000001c0)) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100021, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r9 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r9, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x600, 0x1f}}}) 04:15:29 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r4 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) splice(r4, 0x0, r0, 0x0, 0x400fffe, 0x0) 04:15:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1920}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x348, 0x0, 0x90, 0x0, 0x0, 0x0, 0x2b0, 0x2b0, 0x2b0, 0x2b0, 0x2b0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0x70, 0x90, 0x0, {0x6020000}}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x1c0, 0x220, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'vlan0\x00', {0x0, 0xff5, 0x0, 0x0, 0x0, 0x3, 0x3}}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 04:15:29 executing program 0: rt_sigaction(0x17, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000280)) 04:15:29 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r4 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) splice(r4, 0x0, r0, 0x0, 0x400fffe, 0x0) 04:15:29 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r4 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) splice(r4, 0x0, r0, 0x0, 0x400fffe, 0x0) 04:15:30 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0xa0440) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x83, 0x0, 0x0, 0x0, 0x8, 0x5b080, 0x58fb963ad76b4264, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x20a29, 0x1000}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x500c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = semget(0x3, 0x1, 0x0) syz_open_dev$usbmon(0x0, 0x8, 0xa0001) semctl$GETVAL(r2, 0x0, 0xc, &(0x7f0000000800)=""/102) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x68280, 0x0) r3 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r3, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000480)=""/108, 0x6c}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in=@empty, @in=@multicast2}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000000740)=0xe8) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1b4, 0x0) ioctl$CAPI_GET_PROFILE(r4, 0xc0404309, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x28000003, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) 04:15:30 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000080)) 04:15:30 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x2, {{}, {0x0}, 0x0}}], 0x48}, 0x0) 04:15:30 executing program 0: rt_sigaction(0x17, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000280)) 04:15:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2a000400) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x54080, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="420802", @ANYRES16=0x0, @ANYBLOB="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"], 0x3}}, 0xc810) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000700)='/dev/adsp1\x00', 0x2040, 0x0) mount(0x0, 0x0, &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000880)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r5, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0x8011}, 0x0) 04:15:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x7}]}}}]}, 0x3c}}, 0x0) [ 1299.997977][T23488] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1299.998564][T28876] bond0: (slave bond_slave_0): interface is now down 04:15:30 executing program 3: prctl$PR_SET_TSC(0x1a, 0x1) [ 1300.091054][T28876] bond0: (slave bond_slave_1): interface is now down [ 1300.116422][T28876] bond0: now running without any active interface! 04:15:30 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x2, {{}, {0x0}, 0x0}}], 0x48}, 0x0) 04:15:30 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x2, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x3a) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x3, 0x770000, 0x4) 04:15:30 executing program 0: rt_sigaction(0x17, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000280)) 04:15:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x3180, 0x55}, 0x0, 0x0, 0xffffffffffffffff, 0xb) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) socket$tipc(0x1e, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000300)={0x7}, 0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000180)) r0 = getpgrp(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) setpriority(0x0, r0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) move_pages(r2, 0x0, 0x0, &(0x7f0000000100)=[0x0, 0x0, 0x0], 0x0, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r5}}, 0x18) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="20591e000000190001000000000000000000010000000c000600"], 0x1}}, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 04:15:30 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x2, {{}, {0x0}, 0x0}}], 0x48}, 0x0) 04:15:31 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0xa0440) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x83, 0x0, 0x0, 0x0, 0x8, 0x5b080, 0x58fb963ad76b4264, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x20a29, 0x1000}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x500c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = semget(0x3, 0x1, 0x0) syz_open_dev$usbmon(0x0, 0x8, 0xa0001) semctl$GETVAL(r2, 0x0, 0xc, &(0x7f0000000800)=""/102) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x68280, 0x0) r3 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r3, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000480)=""/108, 0x6c}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in=@empty, @in=@multicast2}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000000740)=0xe8) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1b4, 0x0) ioctl$CAPI_GET_PROFILE(r4, 0xc0404309, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x28000003, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) 04:15:31 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x2, {{}, {0x0}, 0x0}}], 0x48}, 0x0) 04:15:31 executing program 2: r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) 04:15:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x10000) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 04:15:32 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 04:15:32 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) socket$unix(0x1, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x20001, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(r0, &(0x7f00000001c0)='./file0\x00', 0x1000, 0x10, &(0x7f0000000200)) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendfile(r1, r0, 0x0, 0x1c01) 04:15:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_int(r2, 0x29, 0x42, &(0x7f00000000c0)=0xfffffffe, 0x4) getsockopt$inet6_buf(r2, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 04:15:32 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 04:15:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x10000) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 04:15:32 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000080)={0x0, 0x0}) 04:15:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x3180, 0x55}, 0x0, 0x0, 0xffffffffffffffff, 0xb) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) socket$tipc(0x1e, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000300)={0x7}, 0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000180)) r0 = getpgrp(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) setpriority(0x0, r0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) move_pages(r2, 0x0, 0x0, &(0x7f0000000100)=[0x0, 0x0, 0x0], 0x0, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r5}}, 0x18) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="20591e000000190001000000000000000000010000000c000600"], 0x1}}, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 04:15:32 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 04:15:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/142, 0x94}], 0x100002bc, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='setgroups\x00') preadv(r0, &(0x7f0000000480), 0x100000000000018b, 0x0) 04:15:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) socket$unix(0x1, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x20001, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(r0, &(0x7f00000001c0)='./file0\x00', 0x1000, 0x10, &(0x7f0000000200)) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendfile(r1, r0, 0x0, 0x1c01) 04:15:33 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 04:15:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x3180, 0x55}, 0x0, 0x0, 0xffffffffffffffff, 0xb) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) socket$tipc(0x1e, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000300)={0x7}, 0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000180)) r0 = getpgrp(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) setpriority(0x0, r0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) move_pages(r2, 0x0, 0x0, &(0x7f0000000100)=[0x0, 0x0, 0x0], 0x0, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r5}}, 0x18) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="20591e000000190001000000000000000000010000000c000600"], 0x1}}, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 04:15:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x10000) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 04:15:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x3180, 0x55}, 0x0, 0x0, 0xffffffffffffffff, 0xb) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) socket$tipc(0x1e, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000300)={0x7}, 0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000180)) r0 = getpgrp(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) setpriority(0x0, r0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) move_pages(r2, 0x0, 0x0, &(0x7f0000000100)=[0x0, 0x0, 0x0], 0x0, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r5}}, 0x18) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="20591e000000190001000000000000000000010000000c000600"], 0x1}}, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 04:15:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) socket$unix(0x1, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x20001, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(r0, &(0x7f00000001c0)='./file0\x00', 0x1000, 0x10, &(0x7f0000000200)) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendfile(r1, r0, 0x0, 0x1c01) 04:15:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x10000) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 04:15:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) socket$unix(0x1, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x20001, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(r0, &(0x7f00000001c0)='./file0\x00', 0x1000, 0x10, &(0x7f0000000200)) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendfile(r1, r0, 0x0, 0x1c01) 04:15:34 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000040)="1208", 0x2}], 0x1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040), 0xc) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/216) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 04:15:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x3180, 0x55}, 0x0, 0x0, 0xffffffffffffffff, 0xb) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) socket$tipc(0x1e, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000300)={0x7}, 0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000180)) r0 = getpgrp(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) setpriority(0x0, r0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) move_pages(r2, 0x0, 0x0, &(0x7f0000000100)=[0x0, 0x0, 0x0], 0x0, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r5}}, 0x18) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="20591e000000190001000000000000000000010000000c000600"], 0x1}}, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 04:15:36 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/233, 0xe9, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 04:15:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec0, 0x0) 04:15:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@get={0xe0, 0x13, 0xffff, 0x0, 0x0, {{'drbg_pr_hmac_sha256\x00'}, [0xf]}}, 0xe0}}, 0x0) 04:15:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@get={0xe0, 0x13, 0xffff, 0x0, 0x0, {{'drbg_pr_hmac_sha256\x00'}, [0xf]}}, 0xe0}}, 0x0) 04:15:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x3180, 0x55}, 0x0, 0x0, 0xffffffffffffffff, 0xb) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) socket$tipc(0x1e, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000300)={0x7}, 0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000180)) r0 = getpgrp(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) setpriority(0x0, r0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) move_pages(r2, 0x0, 0x0, &(0x7f0000000100)=[0x0, 0x0, 0x0], 0x0, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r5}}, 0x18) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="20591e000000190001000000000000000000010000000c000600"], 0x1}}, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 04:15:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x3180, 0x55}, 0x0, 0x0, 0xffffffffffffffff, 0xb) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) socket$tipc(0x1e, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000300)={0x7}, 0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000180)) r0 = getpgrp(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) setpriority(0x0, r0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) move_pages(r2, 0x0, 0x0, &(0x7f0000000100)=[0x0, 0x0, 0x0], 0x0, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r5}}, 0x18) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="20591e000000190001000000000000000000010000000c000600"], 0x1}}, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 04:15:37 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000052000500d25a80648c63940d0a00fc000e0002400200016d053582c137153e370900018003000000d1bd", 0x2e}], 0x1}, 0x0) 04:15:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@get={0xe0, 0x13, 0xffff, 0x0, 0x0, {{'drbg_pr_hmac_sha256\x00'}, [0xf]}}, 0xe0}}, 0x0) 04:15:37 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000052000500d25a80648c63940d0a00fc000e0002400200016d053582c137153e370900018003000000d1bd", 0x2e}], 0x1}, 0x0) 04:15:37 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000052000500d25a80648c63940d0a00fc000e0002400200016d053582c137153e370900018003000000d1bd", 0x2e}], 0x1}, 0x0) 04:15:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@get={0xe0, 0x13, 0xffff, 0x0, 0x0, {{'drbg_pr_hmac_sha256\x00'}, [0xf]}}, 0xe0}}, 0x0) 04:15:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x3180, 0x55}, 0x0, 0x0, 0xffffffffffffffff, 0xb) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) socket$tipc(0x1e, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000300)={0x7}, 0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000180)) r0 = getpgrp(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) setpriority(0x0, r0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) move_pages(r2, 0x0, 0x0, &(0x7f0000000100)=[0x0, 0x0, 0x0], 0x0, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r5}}, 0x18) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="20591e000000190001000000000000000000010000000c000600"], 0x1}}, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 04:15:38 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000052000500d25a80648c63940d0a00fc000e0002400200016d053582c137153e370900018003000000d1bd", 0x2e}], 0x1}, 0x0) 04:15:38 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001540)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x5015, 0x0) 04:15:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x4000, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000140)={0x4, 0x3f, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9a0914, 0x1ff, [], @p_u8=&(0x7f0000000040)=0x7}}) r2 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r2, 0xffffffffffffffff, 0x0) unlinkat(r2, &(0x7f0000000280)='./file0\x00', 0x0) r3 = openat$cgroup_subtree(r1, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) open_by_handle_at(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0) write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 04:15:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x3180, 0x55}, 0x0, 0x0, 0xffffffffffffffff, 0xb) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) socket$tipc(0x1e, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000300)={0x7}, 0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000180)) r0 = getpgrp(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) setpriority(0x0, r0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) move_pages(r2, 0x0, 0x0, &(0x7f0000000100)=[0x0, 0x0, 0x0], 0x0, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r5}}, 0x18) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="20591e000000190001000000000000000000010000000c000600"], 0x1}}, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 04:15:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x3180, 0x55}, 0x0, 0x0, 0xffffffffffffffff, 0xb) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) socket$tipc(0x1e, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000300)={0x7}, 0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000180)) r0 = getpgrp(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) setpriority(0x0, r0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) move_pages(r2, 0x0, 0x0, &(0x7f0000000100)=[0x0, 0x0, 0x0], 0x0, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r5}}, 0x18) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="20591e000000190001000000000000000000010000000c000600"], 0x1}}, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 04:15:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}, @IFLA_MTU={0x8, 0x4, 0x8b25}]}, 0x58}}, 0x0) [ 1308.210404][T26226] device geneve2 entered promiscuous mode 04:15:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001040054c07375de67d9e5c071b6", @ANYRES32=0x0, @ANYBLOB="1d00000000000000240012000c000100627269646765000014000200080005000100000008000100e4990000"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x2f, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 1308.470447][T26226] device geneve2 entered promiscuous mode 04:15:39 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = gettid() r2 = gettid() r3 = syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) kcmp(r1, r2, 0x0, r3, r0) 04:15:39 executing program 0: rt_sigprocmask(0x2, &(0x7f0000000200), 0x0, 0x8) 04:15:39 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = gettid() r2 = gettid() r3 = syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) kcmp(r1, r2, 0x0, r3, r0) 04:15:39 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = gettid() r2 = gettid() r3 = syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) kcmp(r1, r2, 0x0, r3, r0) 04:15:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 04:15:40 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = gettid() r2 = gettid() r3 = syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) kcmp(r1, r2, 0x0, r3, r0) 04:15:40 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ftruncate(r3, 0x600004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 04:15:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) socket$inet6_sctp(0xa, 0x0, 0x84) 04:15:40 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='vmnet1\x00') 04:15:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40246608, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x8000) r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = add_key$keyring(0x0, &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000100)="cf", 0x1, r2) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000200)={r2, 0x67, 0x1e}, &(0x7f00000002c0)=ANY=[@ANYBLOB="656e633d706b63733120686173683d6362636d61632d6165732d6e656f6e000000000000000000000001000000000000000100"/79], &(0x7f0000000380)="4ce7b74edaae29853bca7674e8ae9239796d837e44e08eefa9519db6af6103403e720e7118d5cca4336fc9a0eea6efb2bf8a0138a80d0ab1ca5470b13a31ff6762d55c0ef3159734ab70d0f6fea71f10582517c0abb7e12e4b061cf59ee03abc3aedc1e031eeed", &(0x7f0000000240)="d31eebc4d284e44a865cd48bffb628915e7cf7e6e09b4702bd499f9fc7d9") keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, &(0x7f0000000400)) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000740)={r1, 0x0, 0x21}, 0x0, 0x0, &(0x7f00000008c0)="28f53251628884a359b1d4e45eacf8ab7dcd743c121ce2f13d06cf0f976d745437") memfd_create(&(0x7f0000000140)='lotrus\x00\x00\x00\x00\x00', 0x0) r3 = dup(0xffffffffffffffff) setsockopt$packet_int(r3, 0x107, 0x0, 0x0, 0x0) write$P9_RCLUNK(r3, &(0x7f0000000440)={0x7, 0x79, 0x1}, 0x7) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f00000001c0)={0x1, {0x9, 0x0, 0x5, 0x8}, {0x1f, 0x0, 0x0, 0xffffffff}, {0x3}}) r4 = io_uring_setup(0x13a, &(0x7f0000000000)) io_uring_enter(r4, 0xf67, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x37e, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000001500ed8800000000000000000a000000", @ANYRES32, @ANYBLOB="14000200ff0200008f6ad9de9959b5ef2dcc0c01063d4516000000000000000000000001"], 0x2c}}, 0x0) r5 = dup(0xffffffffffffffff) setsockopt$packet_int(r5, 0x107, 0x0, 0x0, 0x0) r6 = dup3(r5, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r6, 0x80585414, &(0x7f0000000600)) setresuid(0x0, 0x0, 0x0) stat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000040)) dup2(r0, r4) 04:15:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x1, 0x0, &(0x7f0000000040)) socket(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt(0xffffffffffffffff, 0x0, 0x9, 0x0, 0x0) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) socket$packet(0x11, 0x2, 0x300) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x3, 0x0, 0x1, 0x7, 0x6, @broadcast}, 0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x80000004, 0x0, 0x0, 0x12, 0x17, 0x0, "deb568ff71a95d7f7791efcaaa80fa3bed5627166757d321911cab409713ba8f614b290562625f3c29ff62aba0f6e6716543240d5385805e2540206e58ef75c1", "6aeff3468a751c2e9f47e2d8e908a3d8a991494b3fd0d1f19692b53af37d086ca902e8d3dd0405b9da4d4029b3b4f0fb7249530bc275b22deab25e3c5b31ca01", "15775738c35a70b1aca0821f1160b54670ea0df018e7a86617f05a2c05f500c9", [0x447a88a3]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sync() mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81003) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 04:15:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000033000505d25a80648c63940d0424fc60100010400a000000053582c137153e370207088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 04:15:40 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f0000000000)='\fN9\xde_\xb0K\x9e\x99\fed\x8e\xfe\xc4\xe0\xf1\r)\x02\x004\xa8\x02 \x00\x00\x9e(\xd2y\x8d\xb7\xa3\xcb\x13\xfe\xad\xc2') [ 1309.945537][T26946] netlink: 'syz-executor.2': attribute type 8 has an invalid length. [ 1309.969571][T26946] netlink: 16646 bytes leftover after parsing attributes in process `syz-executor.2'. 04:15:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000033000505d25a80648c63940d0424fc60100010400a000000053582c137153e370207088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 04:15:40 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 04:15:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000033000505d25a80648c63940d0424fc60100010400a000000053582c137153e370207088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 1310.170774][T27124] nfs: Unknown parameter ' N9Þ_°Kž™ edŽþÄàñ )' [ 1310.187502][T27127] netlink: 'syz-executor.2': attribute type 8 has an invalid length. [ 1310.196160][T27127] netlink: 16646 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1310.282673][T27164] netlink: 'syz-executor.2': attribute type 8 has an invalid length. [ 1310.294122][T27164] netlink: 16646 bytes leftover after parsing attributes in process `syz-executor.2'. 04:15:41 executing program 3: r0 = semget(0x2, 0x4, 0xd3cc55e70fbc12a4) semop(r0, &(0x7f0000000400)=[{}], 0x1) semtimedop(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) r1 = semget(0x2, 0x0, 0x0) semop(r1, &(0x7f0000000400)=[{}], 0x1) semtimedop(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) r2 = semget(0x2, 0x0, 0x0) semop(r2, &(0x7f0000000400)=[{}], 0x1) semtimedop(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) r3 = semget(0x2, 0x0, 0x0) semop(r3, &(0x7f0000000400)=[{}], 0x1) semtimedop(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) r4 = semget(0x2, 0x0, 0x0) semop(r4, &(0x7f0000000400)=[{}], 0x1) semctl$IPC_RMID(r4, 0x0, 0x0) 04:15:41 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000033000505d25a80648c63940d0424fc60100010400a000000053582c137153e370207088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 1310.491436][T27449] netlink: 'syz-executor.2': attribute type 8 has an invalid length. [ 1310.506979][T27449] netlink: 16646 bytes leftover after parsing attributes in process `syz-executor.2'. 04:15:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x1, 0x0, &(0x7f0000000040)) socket(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt(0xffffffffffffffff, 0x0, 0x9, 0x0, 0x0) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) socket$packet(0x11, 0x2, 0x300) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x3, 0x0, 0x1, 0x7, 0x6, @broadcast}, 0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x80000004, 0x0, 0x0, 0x12, 0x17, 0x0, "deb568ff71a95d7f7791efcaaa80fa3bed5627166757d321911cab409713ba8f614b290562625f3c29ff62aba0f6e6716543240d5385805e2540206e58ef75c1", "6aeff3468a751c2e9f47e2d8e908a3d8a991494b3fd0d1f19692b53af37d086ca902e8d3dd0405b9da4d4029b3b4f0fb7249530bc275b22deab25e3c5b31ca01", "15775738c35a70b1aca0821f1160b54670ea0df018e7a86617f05a2c05f500c9", [0x447a88a3]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sync() mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81003) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 04:15:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x1, 0x0, &(0x7f0000000040)) socket(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt(0xffffffffffffffff, 0x0, 0x9, 0x0, 0x0) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) socket$packet(0x11, 0x2, 0x300) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x3, 0x0, 0x1, 0x7, 0x6, @broadcast}, 0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x80000004, 0x0, 0x0, 0x12, 0x17, 0x0, "deb568ff71a95d7f7791efcaaa80fa3bed5627166757d321911cab409713ba8f614b290562625f3c29ff62aba0f6e6716543240d5385805e2540206e58ef75c1", "6aeff3468a751c2e9f47e2d8e908a3d8a991494b3fd0d1f19692b53af37d086ca902e8d3dd0405b9da4d4029b3b4f0fb7249530bc275b22deab25e3c5b31ca01", "15775738c35a70b1aca0821f1160b54670ea0df018e7a86617f05a2c05f500c9", [0x447a88a3]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sync() mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81003) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 04:15:41 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002600)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f00000012c0)={0x2, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000013c0)=[@pktinfo={{0x23, 0x29, 0x32, {@loopback}}}], 0x28}}], 0x2, 0x0) 04:15:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x1, 0x0, &(0x7f0000000040)) socket(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt(0xffffffffffffffff, 0x0, 0x9, 0x0, 0x0) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) socket$packet(0x11, 0x2, 0x300) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x3, 0x0, 0x1, 0x7, 0x6, @broadcast}, 0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x80000004, 0x0, 0x0, 0x12, 0x17, 0x0, "deb568ff71a95d7f7791efcaaa80fa3bed5627166757d321911cab409713ba8f614b290562625f3c29ff62aba0f6e6716543240d5385805e2540206e58ef75c1", "6aeff3468a751c2e9f47e2d8e908a3d8a991494b3fd0d1f19692b53af37d086ca902e8d3dd0405b9da4d4029b3b4f0fb7249530bc275b22deab25e3c5b31ca01", "15775738c35a70b1aca0821f1160b54670ea0df018e7a86617f05a2c05f500c9", [0x447a88a3]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sync() mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81003) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 04:15:41 executing program 3: r0 = semget(0x2, 0x4, 0xd3cc55e70fbc12a4) semop(r0, &(0x7f0000000400)=[{}], 0x1) semtimedop(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) r1 = semget(0x2, 0x0, 0x0) semop(r1, &(0x7f0000000400)=[{}], 0x1) semtimedop(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) r2 = semget(0x2, 0x0, 0x0) semop(r2, &(0x7f0000000400)=[{}], 0x1) semtimedop(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) r3 = semget(0x2, 0x0, 0x0) semop(r3, &(0x7f0000000400)=[{}], 0x1) semtimedop(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) r4 = semget(0x2, 0x0, 0x0) semop(r4, &(0x7f0000000400)=[{}], 0x1) semctl$IPC_RMID(r4, 0x0, 0x0) 04:15:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x1, 0x0, &(0x7f0000000040)) socket(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt(0xffffffffffffffff, 0x0, 0x9, 0x0, 0x0) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) socket$packet(0x11, 0x2, 0x300) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x3, 0x0, 0x1, 0x7, 0x6, @broadcast}, 0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x80000004, 0x0, 0x0, 0x12, 0x17, 0x0, "deb568ff71a95d7f7791efcaaa80fa3bed5627166757d321911cab409713ba8f614b290562625f3c29ff62aba0f6e6716543240d5385805e2540206e58ef75c1", "6aeff3468a751c2e9f47e2d8e908a3d8a991494b3fd0d1f19692b53af37d086ca902e8d3dd0405b9da4d4029b3b4f0fb7249530bc275b22deab25e3c5b31ca01", "15775738c35a70b1aca0821f1160b54670ea0df018e7a86617f05a2c05f500c9", [0x447a88a3]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sync() mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81003) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 04:15:41 executing program 3: r0 = semget(0x2, 0x4, 0xd3cc55e70fbc12a4) semop(r0, &(0x7f0000000400)=[{}], 0x1) semtimedop(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) r1 = semget(0x2, 0x0, 0x0) semop(r1, &(0x7f0000000400)=[{}], 0x1) semtimedop(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) r2 = semget(0x2, 0x0, 0x0) semop(r2, &(0x7f0000000400)=[{}], 0x1) semtimedop(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) r3 = semget(0x2, 0x0, 0x0) semop(r3, &(0x7f0000000400)=[{}], 0x1) semtimedop(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) r4 = semget(0x2, 0x0, 0x0) semop(r4, &(0x7f0000000400)=[{}], 0x1) semctl$IPC_RMID(r4, 0x0, 0x0) 04:15:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffff}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x14, 0x2, [@TCA_RSVP_POLICE={0x10, 0x5, [@TCA_POLICE_RATE64={0xc}]}]}}]}, 0x44}}, 0x0) 04:15:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x1, 0x0, &(0x7f0000000040)) socket(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt(0xffffffffffffffff, 0x0, 0x9, 0x0, 0x0) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) socket$packet(0x11, 0x2, 0x300) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x3, 0x0, 0x1, 0x7, 0x6, @broadcast}, 0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x80000004, 0x0, 0x0, 0x12, 0x17, 0x0, "deb568ff71a95d7f7791efcaaa80fa3bed5627166757d321911cab409713ba8f614b290562625f3c29ff62aba0f6e6716543240d5385805e2540206e58ef75c1", "6aeff3468a751c2e9f47e2d8e908a3d8a991494b3fd0d1f19692b53af37d086ca902e8d3dd0405b9da4d4029b3b4f0fb7249530bc275b22deab25e3c5b31ca01", "15775738c35a70b1aca0821f1160b54670ea0df018e7a86617f05a2c05f500c9", [0x447a88a3]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sync() mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81003) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 04:15:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x1, 0x0, &(0x7f0000000040)) socket(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt(0xffffffffffffffff, 0x0, 0x9, 0x0, 0x0) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) socket$packet(0x11, 0x2, 0x300) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x3, 0x0, 0x1, 0x7, 0x6, @broadcast}, 0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x80000004, 0x0, 0x0, 0x12, 0x17, 0x0, "deb568ff71a95d7f7791efcaaa80fa3bed5627166757d321911cab409713ba8f614b290562625f3c29ff62aba0f6e6716543240d5385805e2540206e58ef75c1", "6aeff3468a751c2e9f47e2d8e908a3d8a991494b3fd0d1f19692b53af37d086ca902e8d3dd0405b9da4d4029b3b4f0fb7249530bc275b22deab25e3c5b31ca01", "15775738c35a70b1aca0821f1160b54670ea0df018e7a86617f05a2c05f500c9", [0x447a88a3]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sync() mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81003) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 04:15:41 executing program 3: r0 = semget(0x2, 0x4, 0xd3cc55e70fbc12a4) semop(r0, &(0x7f0000000400)=[{}], 0x1) semtimedop(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) r1 = semget(0x2, 0x0, 0x0) semop(r1, &(0x7f0000000400)=[{}], 0x1) semtimedop(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) r2 = semget(0x2, 0x0, 0x0) semop(r2, &(0x7f0000000400)=[{}], 0x1) semtimedop(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) r3 = semget(0x2, 0x0, 0x0) semop(r3, &(0x7f0000000400)=[{}], 0x1) semtimedop(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) r4 = semget(0x2, 0x0, 0x0) semop(r4, &(0x7f0000000400)=[{}], 0x1) semctl$IPC_RMID(r4, 0x0, 0x0) 04:15:41 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}, 0x2608, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r1, 0x11, 0x67, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x2) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) ptrace$cont(0x18, 0x0, 0x1, 0x3) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) accept(0xffffffffffffffff, 0x0, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) dup2(r0, r2) 04:15:41 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) open(&(0x7f0000000680)='./file0\x00', 0xccf82b8c3d0385e2, 0x0) 04:15:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x1, 0x0, &(0x7f0000000040)) socket(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt(0xffffffffffffffff, 0x0, 0x9, 0x0, 0x0) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) socket$packet(0x11, 0x2, 0x300) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x3, 0x0, 0x1, 0x7, 0x6, @broadcast}, 0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x80000004, 0x0, 0x0, 0x12, 0x17, 0x0, "deb568ff71a95d7f7791efcaaa80fa3bed5627166757d321911cab409713ba8f614b290562625f3c29ff62aba0f6e6716543240d5385805e2540206e58ef75c1", "6aeff3468a751c2e9f47e2d8e908a3d8a991494b3fd0d1f19692b53af37d086ca902e8d3dd0405b9da4d4029b3b4f0fb7249530bc275b22deab25e3c5b31ca01", "15775738c35a70b1aca0821f1160b54670ea0df018e7a86617f05a2c05f500c9", [0x447a88a3]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sync() mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81003) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 04:15:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x1, 0x0, &(0x7f0000000040)) socket(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt(0xffffffffffffffff, 0x0, 0x9, 0x0, 0x0) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) socket$packet(0x11, 0x2, 0x300) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x3, 0x0, 0x1, 0x7, 0x6, @broadcast}, 0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x80000004, 0x0, 0x0, 0x12, 0x17, 0x0, "deb568ff71a95d7f7791efcaaa80fa3bed5627166757d321911cab409713ba8f614b290562625f3c29ff62aba0f6e6716543240d5385805e2540206e58ef75c1", "6aeff3468a751c2e9f47e2d8e908a3d8a991494b3fd0d1f19692b53af37d086ca902e8d3dd0405b9da4d4029b3b4f0fb7249530bc275b22deab25e3c5b31ca01", "15775738c35a70b1aca0821f1160b54670ea0df018e7a86617f05a2c05f500c9", [0x447a88a3]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sync() mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81003) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 04:15:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x1, 0x0, &(0x7f0000000040)) socket(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt(0xffffffffffffffff, 0x0, 0x9, 0x0, 0x0) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) socket$packet(0x11, 0x2, 0x300) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x3, 0x0, 0x1, 0x7, 0x6, @broadcast}, 0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x80000004, 0x0, 0x0, 0x12, 0x17, 0x0, "deb568ff71a95d7f7791efcaaa80fa3bed5627166757d321911cab409713ba8f614b290562625f3c29ff62aba0f6e6716543240d5385805e2540206e58ef75c1", "6aeff3468a751c2e9f47e2d8e908a3d8a991494b3fd0d1f19692b53af37d086ca902e8d3dd0405b9da4d4029b3b4f0fb7249530bc275b22deab25e3c5b31ca01", "15775738c35a70b1aca0821f1160b54670ea0df018e7a86617f05a2c05f500c9", [0x447a88a3]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sync() mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81003) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 04:15:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40), 0x0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000340), 0xffffffffffffffff) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) dup3(r3, 0xffffffffffffffff, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r4, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r7, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}, 0xfffffffe}, 0x1c) listen(0xffffffffffffffff, 0xffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') connect$netlink(0xffffffffffffffff, &(0x7f0000000000)=@unspec, 0xc) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r8, &(0x7f0000000000)=@unspec, 0xc) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r9, &(0x7f0000000000)=@unspec, 0xc) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r10, &(0x7f0000000000)=@unspec, 0xc) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(0xffffffffffffffff, &(0x7f0000000000)=@unspec, 0xc) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYPTR64=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYRESHEX, @ANYRESHEX=r5, @ANYRESDEC=0x0], @ANYRES16, @ANYBLOB="2427294d264729d237ba4990a0c288450be56c10f9a30d648c85a61dee3b9993ab3cf302a1ba004a04bfe1aa3fda7ef88a1eba8dbbb6ca6f3183c01a597d0ae26f5c9cbbf11834b5a219388a69", @ANYRES32, @ANYRES32=0x0, @ANYPTR64, @ANYRES64=r8, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64], @ANYRESOCT=r8, @ANYRESOCT=r11, @ANYPTR], @ANYRES16=r6, @ANYRESOCT], 0x3}, 0x1, 0x0, 0x0, 0x20004000}, 0x40000) pipe2(0x0, 0x0) r12 = socket$inet6(0xa, 0x3, 0x4) bind$inet6(r12, &(0x7f0000000200)={0xa, 0x404e20, 0x0, @mcast2}, 0x1c) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000080)={0x0, 0xcfed, 0x0, @remote, 'netpci0\x00'}) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) 04:15:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x1, 0x0, &(0x7f0000000040)) socket(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt(0xffffffffffffffff, 0x0, 0x9, 0x0, 0x0) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) socket$packet(0x11, 0x2, 0x300) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x3, 0x0, 0x1, 0x7, 0x6, @broadcast}, 0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x80000004, 0x0, 0x0, 0x12, 0x17, 0x0, "deb568ff71a95d7f7791efcaaa80fa3bed5627166757d321911cab409713ba8f614b290562625f3c29ff62aba0f6e6716543240d5385805e2540206e58ef75c1", "6aeff3468a751c2e9f47e2d8e908a3d8a991494b3fd0d1f19692b53af37d086ca902e8d3dd0405b9da4d4029b3b4f0fb7249530bc275b22deab25e3c5b31ca01", "15775738c35a70b1aca0821f1160b54670ea0df018e7a86617f05a2c05f500c9", [0x447a88a3]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sync() mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81003) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 04:15:42 executing program 2: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x5}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="84843611e80d08233e496d5671dc71ff04291b2c1501772502bb867063f70647862a15257781bcf1d1e498104d082833914ee68afc14ac7cb85975751b8c31271948ee303aa2a34be964b8c1b95638607b2e7ec7fda28fea4caada028a39bf259538214e80b9b5c9b58b1cb36a933d64a25324566f7733ea93fc91c98fec268cb1e2148198e2ccf2463d2ae56c61ac436c336b2d421c6b512a600955c6ede3e5820165eabf2dda9e2294300485327a6d28f7913f19d79e5f478626bb6a607c2f5085c68749edc417da6cc4db8c605215575067836f62b0b3e0b49e8c321240c1b1b54babad07a7000c4eb99200b9d016f1554683b7b3323ab37f066b973d584345792feba5b719ec0413d1c37689ce927de538b4ac16687f6595120220e5205f79227e43a8eaa610c8c232bcb811b4a63eab1b87da214700408e830774dcd6318bec9ef28b9171b0492bddb09009a8d26f797713d81548e0c547b8aa7bcd844c2cfa69560deaa6188b576792cccdc09a1f94da4e4c4f05e4d053d6a2fcdb253dce696d6cd85a1aee740c2a84e3d63aa558d3db42531e2303c6e8cfc0b6e31950fcbf3021f708d47c05edcf3fcdd66226d99f1f132d73f698e0820c395f343e0d69042b6b06bf40b45ea6a8f52a32255f3c40d4e9fb93084421a6235116be29125e5afe2d8c418cedb2548db2fcade80c118af8a6be1e650517519721a5920f842662aad37473f2ba60f7ee8466f8dba829c3e17d3e618ef5768b1b0a8991c64f2e592e726bb4636d13fbd04ed71b031e1c1a27fe30325e521a9845ef1abae620cefb216c47a1e3b4db8cb1287006b9fed827fa5a944b8045a3397ba4208c5cb67117393b2f836e4e79196e05ebd7488fa76619ea0521982b9cb76a63bed4f0ffe48ceb4b2bbe4e590dec80eca4740027f855dad06313a2a0188932a2069fc70b8af0e4294a7b51b552ad72ccd5625fd2a971354bad2930eec5f41e0ae271224b8a9160d96965d372c65e4a0adcee1e8bb84406b6a5c5e4d6ed7ff529afdffcdbea58f43e7c39f8aa9845fc92c84aa8bc0eef238d19b2cd3dd0c6d52694c99f2f493b7064076b62d139837eda3d11e43ae52fb771c1585974bcc6e2adb24096fd3d5ac867afb9cfb6ed07cb34e227f00ed5541499d2e7e3b4f3da831a3b9c32de8be0f5b45e8248b5a2811bb452ca6dc7d56d87531347ad316e6e8c6bf887f70f455cdeae8dcfff004b0ed1b8fd63d1d5e55cbdf1541b87821f3c90f7d47e542ec75b132f5285862d3e9fd84f841e4d137e2735d5f23c87108bcaa591a14ab2ab43802ffb176453312420fe0e79af7236850104bc3e925b16fd0a57ee9959ae8ccc13c843365442bb462d86ead8a20c41e064e0ad286f4aa4c69d0046e5012cecf425b0df11c0b458e31804d8ffe98554afc69b475ca03cbe926806b276e19aa47b3e101b95ee2fd32b9f06a3fcf6f078ce694f9ed8fe03425446bcdd0e7c1f4d3e109bbe30020cb81b64bb0cdfd8a0d33e1143c4fbb7fef15d1059e1f20b394f69d482a1da5fd49508808c80c824a843698386b4d3c3885f063aa3c047624f93298040fbc706020d295cf3f363d42f21d327d91d101cc4758c67195a49c3b3002e14cf28a5b8899b7ef08b6713d89c7049ef594361b1d8a0c5838ff30a6a3f1b0f9f947c76d5f1629d3df215975b498bd33ddbc44798a9f76ba0c41e9ad565e44ebf3c333fade1d4306b1042c5e2e855f3e5fdcd64ce7fdf73b09044bec8a2f0cecbb00c6c76c85891478aa4bae6282541cff613f2b461cce115ba0b78c6f50f4593efe5c2ae558f6c0534db14d5b44416b08abe45c6ddf5c749aae8141e427a0a2f42b903ac71caa09e5098cc2c07d79145c7408415d8f937108d6becdbb38a2b3250c0fdf36297375aa3212c9bc8483e8d629c54a79ca55cdda720496753f27fd9e88e203594c1e28514e0d22b9c34c3e1f10253217abed40b09a533fad16c7b9b8e89d7dfd3b27d579bfc813ad2895543ada10f886c7c75010bc70345b727513fa3b7c6aa677a22e037e2bd7731148996f3a8c424075fd12aa8eb9d8f6a8fe7b2eb68934799f5063c58c1816caa4b400bb0914fc7300111c063e5c01910b0b01803a1a348f387542236d82bef6d926ba571ca0e7745e586eddf2334baeafd7b1149502e781ec45299c3f3cd34c3628057def3c012878123224e33828b216022dfebdc6a284e503868a1e4369af819fcfd4124d801386dbb123ce88d54712f6351c77aad6039b2f5ff3d0d1903c74043864fa9f801847ac8446280a31739e0215bce77c08c2477e9079f62225cf179da445e9f220560d995238f17e87dd4ce0f7ebe5f8941d5d130c2d6398e08bb893b5dd8e58701e41e75fd0182d3ebac8920aad7f4777b4e096eb5c5a17e440c0a5b95ca92bbaec63130bbc41d0cbfccb03eb6c1cffc8558bd255c2096a285346dd9600f33554acf62aef19d2776bd5d8a5a9f0a4976022b8ac1400e3f0a7fa227ebc0ad80187939562492154c708739f865a9803512a6213d5026b1febd0a20ce4b3a4d7d90dc5af3f5beaa06b8af1d19556655ac578f9266f5d3b393f24a2d112eee90f749e1f0a6e27ff2469f1cc21d5bcbf355168c62044fd1cc4861544a8175f640ad3c5bb6c81efa331822efb70b57f4110deebe68794211ee4a95c259b4eb519d887b6cfdee178758382f4f63c80b1f0b9f2337dd5a11a5b1fb04c3315ff942cf7f5d7da36c088a65f86529d003c8c9bf74392f9d897b53a422cb3b3f9e09f9936514ac100fecf3c9a573aae041ce3c86cce6dc2884053bc56a510791392bda454aa7dc580a3a7cf71c18dd57bec21c0eb143deb654d8b0fc642bbc7484dc9943c2102169a6aca278f0fd81b1b6b082b355443c8198284e3b01e9fff1c8df1895e9c9593f16438c7f737f2ab56c0f57eadfcd570c5b04b5218fc7d2c0cdca5c7ba5ff428b4fe541d4c8f6fe274d2a3290343f3d6944c918571e350caf2ec3cc9601cd5b71e8f22ff401024c51c592bf476f255b200962e2ed014ce551376235e8d220763f8c9c904570d6b6227c94d62e08b0c9bd3557b96c8ed227685fc54d43e4a05ca5996c4d8e3e5076f394b0c0bc7cdf972f996c45987ffb2d6a138a1772b7ffbeaa66ceddd34839051c61f9d87153f23823f9178b56eb016524ba862cdca9d147b5bda79553ade825d5a1b8ea3acf8c7cad88cd11b68625d367931b9a0296b228fd2c52da32d050d746942fb38dbb3d5e2ad75b7243f7340a8c0d4c7b156e030b6eb154ec6c47c1b6af307ea0e8916e21166572632321f8b4978ecd1f8b4029a6baba4da2dd984d245d1b6dd4a6f2a72acc4d90f480de489826130dd7b2a9ad79938ed6de65c7a56e0515d84302a8a8ee98c20ea32db20b231b9d00e03dd74b804e15c70ce8a6b169ffa79db7e24062b2dd3560502337bb03c8506a25ce77eaa06f9fb54aff0bab9545c32bb9a35a700361f46a3995ef929af7698bf16df9d8965f4d939f5dba6eb238c1089c25617568b29760ecbfef273b8070c3853a652d30da91cb00e0afa1c663589158711984cfe38869974c30e9b51333091cb0f5d72f5ddb0f3bc550b2787ff6fdfe0b90764f8ec319a2674d6e16ca2417b7a2144b5a4ad248fc4b2b8f74ed1957bd4f52f0db0ac4eb8f6dc62c51e16a803bff507359abdbd0ce1ee0fb936a4a060954c1a939b4b197b61311d079ef09e57e60f94fd796c12cf7e62e11bbdc11e04fc79736e42d6d2dcb02e705dc4e8e17addcc0902af4ebbf0a2f57db53cbe99bb0797137c903195de282ed02c37634181936e351f383fb590eb453e539b80c6935185ac40890c1ba70b5e2eb53235f3a983ce4608929d2609354f89fc22f80a0aa9fc0ea9af7f06e46d8b5f5d47dbd2efe1f2d0f4edee09f11b57c257ff5ecfe96ada3c5f37e1d766c5c85490d14f297e1ce65ae34909f04492e7cc955faabb205491a096147d0930ffa70b68055523e360328f26f28ff160cdb8b4785a22110191c9ecfd187267c1a4300e9370a41c73fe224f3a9c54493780b1a4ff96398f0a60f66e48ef4ad7183f71c0c4d6d9d1a57e19a56d9ed426cd4143de82ceb33011988ed079b52ab30300255e066a84959a10676c7b58515ff9bed194c784072af1062734f5d497f2be9b0ea1228f5a981e8d5d78da49da90b040d4e3a93b7f71360b25cf75fca36a4068748e1bc171dd40fa31d6f9c4c926a635f4ea4faf7511146bc5782606966aaab13a30d67cf182751149f678852da30d0f9b6ea5524a1f5ea01e77d7a74ac588ab2251cdbc9f4f8aa2cf367f0ad2178e66fbd7ab447aae12a7bc6cf3925fe99dcdf8ec95cf4576520b781dc12fe6d310978315d2e3d7dbc49c9be2fa40788ebd5fc02c6c7f566a64b7f4af7a96353265dc9e4c74c909b9a385966f4d7312fdcdfa8f5d0632c6db4a19ce696416a04e937d4a994e757eae59c07e5d3228254b35003eba32ed448516e9aa77b5b92c9ce7fff06a8f4f652d27971a46c621a6b2ee3c1adaf60d5cdfb381a4e4ac9ab7d7d72fcb2d6aa7e104255345f1e15dec8299c9c75735a01338d20f72d8b359803becef76d9ca6da029d0a795e6d4a652bf3880efeee074c81774b2971da03eff6d9516ac8a0c34b686aa1afbcb2befc79618a3dbb2bcd53da0075cdba0ddd975fd4e833291005f0fbf7b167922dc85b109e1381431e0fdc50f80b8592edd57f50f9dd950205e1a21cd3026cb30abe6d06dbec6c7cdb76d90c0e85a69aa1522281bcb3f4fc54ee443e76c7d9bf82e313f2dc3e277c699e079a847635780a5b724aca0ede72febba648de12fd14e3a78b29e9df82a19f4ed9c712e5b313c05e6908f6d4601d076afda5cf77eab4ea7c44c9d40f463fe8cde79f18170de9b087b113cfc7d467bd164564c2a8a99e4566d6f9eb1a8d5393700158fe84c109735cfe0ab45d9eb6fe61619d8538512730e015ffac07279973126e9087b209144c8797dd6b65381e616256a9cbf7771222c41618eb82d3539e7750ef0614acb4c901f88f31589d9d6d87c4b2a5361ad44155bf5476f2bc42cd2e758d478a1bcaf27c6c5607f025c8ff75913cb95eb631a690e3e6201204e616a4482a6eae323dadc0a9c22a7de1567ec3f45380bbde304cc76efd4bb0ac9f28475534eb973fc02f3f5dc73a862052f82f6d40c0821012589925ce3f2274ff2a8097b8464b44068c1505b967679bcc6b5d7e7ece9bd1880fc32531fe5d7bac9c5262a709239e477ecf44915a70aa7f984ec1bed047f3ec92a55714403c7c7503a3ac87cec792e072eefa623c56b6b33beb5ae7f5066a952cf6b0b25ab74841e5d2a9b20b1fe0cd83c3aae37eac0dd08d6a65410af956767766f2c6c12d13e87f363052e1e645c2dccd42948be835a9fe1c8892453b73cbcaa7c9222ccece11f86fba52d29d64a609da597e226e5f59e9a8301297c1e9881557a860df15ee14cf4bf70988e2cf90359587bc378adba5aa610db3cc1d6ae5fba9390b4c", 0xf49}, {&(0x7f0000000840)='\x00', 0xff5e}], 0x2, 0x0, 0x0, 0x1a0}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) 04:15:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xfffffff0}, @ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x40}}, 0x0) 04:15:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x1, 0x0, &(0x7f0000000040)) socket(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt(0xffffffffffffffff, 0x0, 0x9, 0x0, 0x0) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) socket$packet(0x11, 0x2, 0x300) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x3, 0x0, 0x1, 0x7, 0x6, @broadcast}, 0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x80000004, 0x0, 0x0, 0x12, 0x17, 0x0, "deb568ff71a95d7f7791efcaaa80fa3bed5627166757d321911cab409713ba8f614b290562625f3c29ff62aba0f6e6716543240d5385805e2540206e58ef75c1", "6aeff3468a751c2e9f47e2d8e908a3d8a991494b3fd0d1f19692b53af37d086ca902e8d3dd0405b9da4d4029b3b4f0fb7249530bc275b22deab25e3c5b31ca01", "15775738c35a70b1aca0821f1160b54670ea0df018e7a86617f05a2c05f500c9", [0x447a88a3]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sync() mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81003) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 04:15:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xfffffff0}, @ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x40}}, 0x0) 04:15:43 executing program 2: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x5}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="84843611e80d08233e496d5671dc71ff04291b2c1501772502bb867063f70647862a15257781bcf1d1e498104d082833914ee68afc14ac7cb85975751b8c31271948ee303aa2a34be964b8c1b95638607b2e7ec7fda28fea4caada028a39bf259538214e80b9b5c9b58b1cb36a933d64a25324566f7733ea93fc91c98fec268cb1e2148198e2ccf2463d2ae56c61ac436c336b2d421c6b512a600955c6ede3e5820165eabf2dda9e2294300485327a6d28f7913f19d79e5f478626bb6a607c2f5085c68749edc417da6cc4db8c605215575067836f62b0b3e0b49e8c321240c1b1b54babad07a7000c4eb99200b9d016f1554683b7b3323ab37f066b973d584345792feba5b719ec0413d1c37689ce927de538b4ac16687f6595120220e5205f79227e43a8eaa610c8c232bcb811b4a63eab1b87da214700408e830774dcd6318bec9ef28b9171b0492bddb09009a8d26f797713d81548e0c547b8aa7bcd844c2cfa69560deaa6188b576792cccdc09a1f94da4e4c4f05e4d053d6a2fcdb253dce696d6cd85a1aee740c2a84e3d63aa558d3db42531e2303c6e8cfc0b6e31950fcbf3021f708d47c05edcf3fcdd66226d99f1f132d73f698e0820c395f343e0d69042b6b06bf40b45ea6a8f52a32255f3c40d4e9fb93084421a6235116be29125e5afe2d8c418cedb2548db2fcade80c118af8a6be1e650517519721a5920f842662aad37473f2ba60f7ee8466f8dba829c3e17d3e618ef5768b1b0a8991c64f2e592e726bb4636d13fbd04ed71b031e1c1a27fe30325e521a9845ef1abae620cefb216c47a1e3b4db8cb1287006b9fed827fa5a944b8045a3397ba4208c5cb67117393b2f836e4e79196e05ebd7488fa76619ea0521982b9cb76a63bed4f0ffe48ceb4b2bbe4e590dec80eca4740027f855dad06313a2a0188932a2069fc70b8af0e4294a7b51b552ad72ccd5625fd2a971354bad2930eec5f41e0ae271224b8a9160d96965d372c65e4a0adcee1e8bb84406b6a5c5e4d6ed7ff529afdffcdbea58f43e7c39f8aa9845fc92c84aa8bc0eef238d19b2cd3dd0c6d52694c99f2f493b7064076b62d139837eda3d11e43ae52fb771c1585974bcc6e2adb24096fd3d5ac867afb9cfb6ed07cb34e227f00ed5541499d2e7e3b4f3da831a3b9c32de8be0f5b45e8248b5a2811bb452ca6dc7d56d87531347ad316e6e8c6bf887f70f455cdeae8dcfff004b0ed1b8fd63d1d5e55cbdf1541b87821f3c90f7d47e542ec75b132f5285862d3e9fd84f841e4d137e2735d5f23c87108bcaa591a14ab2ab43802ffb176453312420fe0e79af7236850104bc3e925b16fd0a57ee9959ae8ccc13c843365442bb462d86ead8a20c41e064e0ad286f4aa4c69d0046e5012cecf425b0df11c0b458e31804d8ffe98554afc69b475ca03cbe926806b276e19aa47b3e101b95ee2fd32b9f06a3fcf6f078ce694f9ed8fe03425446bcdd0e7c1f4d3e109bbe30020cb81b64bb0cdfd8a0d33e1143c4fbb7fef15d1059e1f20b394f69d482a1da5fd49508808c80c824a843698386b4d3c3885f063aa3c047624f93298040fbc706020d295cf3f363d42f21d327d91d101cc4758c67195a49c3b3002e14cf28a5b8899b7ef08b6713d89c7049ef594361b1d8a0c5838ff30a6a3f1b0f9f947c76d5f1629d3df215975b498bd33ddbc44798a9f76ba0c41e9ad565e44ebf3c333fade1d4306b1042c5e2e855f3e5fdcd64ce7fdf73b09044bec8a2f0cecbb00c6c76c85891478aa4bae6282541cff613f2b461cce115ba0b78c6f50f4593efe5c2ae558f6c0534db14d5b44416b08abe45c6ddf5c749aae8141e427a0a2f42b903ac71caa09e5098cc2c07d79145c7408415d8f937108d6becdbb38a2b3250c0fdf36297375aa3212c9bc8483e8d629c54a79ca55cdda720496753f27fd9e88e203594c1e28514e0d22b9c34c3e1f10253217abed40b09a533fad16c7b9b8e89d7dfd3b27d579bfc813ad2895543ada10f886c7c75010bc70345b727513fa3b7c6aa677a22e037e2bd7731148996f3a8c424075fd12aa8eb9d8f6a8fe7b2eb68934799f5063c58c1816caa4b400bb0914fc7300111c063e5c01910b0b01803a1a348f387542236d82bef6d926ba571ca0e7745e586eddf2334baeafd7b1149502e781ec45299c3f3cd34c3628057def3c012878123224e33828b216022dfebdc6a284e503868a1e4369af819fcfd4124d801386dbb123ce88d54712f6351c77aad6039b2f5ff3d0d1903c74043864fa9f801847ac8446280a31739e0215bce77c08c2477e9079f62225cf179da445e9f220560d995238f17e87dd4ce0f7ebe5f8941d5d130c2d6398e08bb893b5dd8e58701e41e75fd0182d3ebac8920aad7f4777b4e096eb5c5a17e440c0a5b95ca92bbaec63130bbc41d0cbfccb03eb6c1cffc8558bd255c2096a285346dd9600f33554acf62aef19d2776bd5d8a5a9f0a4976022b8ac1400e3f0a7fa227ebc0ad80187939562492154c708739f865a9803512a6213d5026b1febd0a20ce4b3a4d7d90dc5af3f5beaa06b8af1d19556655ac578f9266f5d3b393f24a2d112eee90f749e1f0a6e27ff2469f1cc21d5bcbf355168c62044fd1cc4861544a8175f640ad3c5bb6c81efa331822efb70b57f4110deebe68794211ee4a95c259b4eb519d887b6cfdee178758382f4f63c80b1f0b9f2337dd5a11a5b1fb04c3315ff942cf7f5d7da36c088a65f86529d003c8c9bf74392f9d897b53a422cb3b3f9e09f9936514ac100fecf3c9a573aae041ce3c86cce6dc2884053bc56a510791392bda454aa7dc580a3a7cf71c18dd57bec21c0eb143deb654d8b0fc642bbc7484dc9943c2102169a6aca278f0fd81b1b6b082b355443c8198284e3b01e9fff1c8df1895e9c9593f16438c7f737f2ab56c0f57eadfcd570c5b04b5218fc7d2c0cdca5c7ba5ff428b4fe541d4c8f6fe274d2a3290343f3d6944c918571e350caf2ec3cc9601cd5b71e8f22ff401024c51c592bf476f255b200962e2ed014ce551376235e8d220763f8c9c904570d6b6227c94d62e08b0c9bd3557b96c8ed227685fc54d43e4a05ca5996c4d8e3e5076f394b0c0bc7cdf972f996c45987ffb2d6a138a1772b7ffbeaa66ceddd34839051c61f9d87153f23823f9178b56eb016524ba862cdca9d147b5bda79553ade825d5a1b8ea3acf8c7cad88cd11b68625d367931b9a0296b228fd2c52da32d050d746942fb38dbb3d5e2ad75b7243f7340a8c0d4c7b156e030b6eb154ec6c47c1b6af307ea0e8916e21166572632321f8b4978ecd1f8b4029a6baba4da2dd984d245d1b6dd4a6f2a72acc4d90f480de489826130dd7b2a9ad79938ed6de65c7a56e0515d84302a8a8ee98c20ea32db20b231b9d00e03dd74b804e15c70ce8a6b169ffa79db7e24062b2dd3560502337bb03c8506a25ce77eaa06f9fb54aff0bab9545c32bb9a35a700361f46a3995ef929af7698bf16df9d8965f4d939f5dba6eb238c1089c25617568b29760ecbfef273b8070c3853a652d30da91cb00e0afa1c663589158711984cfe38869974c30e9b51333091cb0f5d72f5ddb0f3bc550b2787ff6fdfe0b90764f8ec319a2674d6e16ca2417b7a2144b5a4ad248fc4b2b8f74ed1957bd4f52f0db0ac4eb8f6dc62c51e16a803bff507359abdbd0ce1ee0fb936a4a060954c1a939b4b197b61311d079ef09e57e60f94fd796c12cf7e62e11bbdc11e04fc79736e42d6d2dcb02e705dc4e8e17addcc0902af4ebbf0a2f57db53cbe99bb0797137c903195de282ed02c37634181936e351f383fb590eb453e539b80c6935185ac40890c1ba70b5e2eb53235f3a983ce4608929d2609354f89fc22f80a0aa9fc0ea9af7f06e46d8b5f5d47dbd2efe1f2d0f4edee09f11b57c257ff5ecfe96ada3c5f37e1d766c5c85490d14f297e1ce65ae34909f04492e7cc955faabb205491a096147d0930ffa70b68055523e360328f26f28ff160cdb8b4785a22110191c9ecfd187267c1a4300e9370a41c73fe224f3a9c54493780b1a4ff96398f0a60f66e48ef4ad7183f71c0c4d6d9d1a57e19a56d9ed426cd4143de82ceb33011988ed079b52ab30300255e066a84959a10676c7b58515ff9bed194c784072af1062734f5d497f2be9b0ea1228f5a981e8d5d78da49da90b040d4e3a93b7f71360b25cf75fca36a4068748e1bc171dd40fa31d6f9c4c926a635f4ea4faf7511146bc5782606966aaab13a30d67cf182751149f678852da30d0f9b6ea5524a1f5ea01e77d7a74ac588ab2251cdbc9f4f8aa2cf367f0ad2178e66fbd7ab447aae12a7bc6cf3925fe99dcdf8ec95cf4576520b781dc12fe6d310978315d2e3d7dbc49c9be2fa40788ebd5fc02c6c7f566a64b7f4af7a96353265dc9e4c74c909b9a385966f4d7312fdcdfa8f5d0632c6db4a19ce696416a04e937d4a994e757eae59c07e5d3228254b35003eba32ed448516e9aa77b5b92c9ce7fff06a8f4f652d27971a46c621a6b2ee3c1adaf60d5cdfb381a4e4ac9ab7d7d72fcb2d6aa7e104255345f1e15dec8299c9c75735a01338d20f72d8b359803becef76d9ca6da029d0a795e6d4a652bf3880efeee074c81774b2971da03eff6d9516ac8a0c34b686aa1afbcb2befc79618a3dbb2bcd53da0075cdba0ddd975fd4e833291005f0fbf7b167922dc85b109e1381431e0fdc50f80b8592edd57f50f9dd950205e1a21cd3026cb30abe6d06dbec6c7cdb76d90c0e85a69aa1522281bcb3f4fc54ee443e76c7d9bf82e313f2dc3e277c699e079a847635780a5b724aca0ede72febba648de12fd14e3a78b29e9df82a19f4ed9c712e5b313c05e6908f6d4601d076afda5cf77eab4ea7c44c9d40f463fe8cde79f18170de9b087b113cfc7d467bd164564c2a8a99e4566d6f9eb1a8d5393700158fe84c109735cfe0ab45d9eb6fe61619d8538512730e015ffac07279973126e9087b209144c8797dd6b65381e616256a9cbf7771222c41618eb82d3539e7750ef0614acb4c901f88f31589d9d6d87c4b2a5361ad44155bf5476f2bc42cd2e758d478a1bcaf27c6c5607f025c8ff75913cb95eb631a690e3e6201204e616a4482a6eae323dadc0a9c22a7de1567ec3f45380bbde304cc76efd4bb0ac9f28475534eb973fc02f3f5dc73a862052f82f6d40c0821012589925ce3f2274ff2a8097b8464b44068c1505b967679bcc6b5d7e7ece9bd1880fc32531fe5d7bac9c5262a709239e477ecf44915a70aa7f984ec1bed047f3ec92a55714403c7c7503a3ac87cec792e072eefa623c56b6b33beb5ae7f5066a952cf6b0b25ab74841e5d2a9b20b1fe0cd83c3aae37eac0dd08d6a65410af956767766f2c6c12d13e87f363052e1e645c2dccd42948be835a9fe1c8892453b73cbcaa7c9222ccece11f86fba52d29d64a609da597e226e5f59e9a8301297c1e9881557a860df15ee14cf4bf70988e2cf90359587bc378adba5aa610db3cc1d6ae5fba9390b4c", 0xf49}, {&(0x7f0000000840)='\x00', 0xff5e}], 0x2, 0x0, 0x0, 0x1a0}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) 04:15:43 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f0000000400)={0x0, [[0x0, 0x40000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x800000], [0x0, 0x9, 0x0, 0x0, 0x0, 0x400, 0x401], [0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5]], [], [{0x1ff, 0x4}, {0x8, 0x7, 0x400}, {0x20, 0x0, 0x7fff}, {0x9, 0x0, 0x4}, {0x8000, 0x9, 0x1ff}, {0x1, 0x5}, {0x0, 0x80000001}, {0x800, 0x0, 0xf456955}, {}, {0x0, 0x0, 0x7}, {0x0, 0x0, 0x1}, {0x3bf, 0x8, 0x98000000, 0x0, 0x0, 0x1}]}) creat(&(0x7f0000000000)='./file0\x00', 0xa6) r1 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) prctl$PR_SVE_SET_VL(0x32, 0x1c3d7) socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg(0xffffffffffffffff, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x3cc, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000bc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) io_setup(0x0, &(0x7f00000002c0)) io_submit(0x0, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r8, &(0x7f0000000140), 0x5ee}]) getsockname(r8, &(0x7f0000000680)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000001c0)=0x80) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x5beebbf673893165) fsetxattr$system_posix_acl(r2, &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000001180)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="237298b8dd5581fa85827b68f08babb4a794e4fb79b0edcd3283337f79529fc0c161b775932021f7bedd20855c58f0de9a2737190a3c05a346f0bca7e047ce2aa96042dc9378ef769c3c0ad9921379b60a17bcb0908bf29d2ec1e9f8cc1c351dd03923d0161c7878ce76a9d9f9d062019e46347b4f82933f92b902d9a88102e86f0dd83e287bcd5121088f30afc3c656122ad6a5264e9e1096e0c80f3085363538a60ba35afb01821171546de452aa09a975330a41a9fb24b6d69d69c9971cd7e09fa9a20ff05a3d0eafbf1d3fde1160a484eff4fc87f313ce7f9a227a17b1756faf7cd9229875491d50e190d125057ac48b7597f9a8862cad2ade3cbe430da62b37da214cb398bd2cf0d49066753ed7", @ANYRES32=r5, @ANYBLOB="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", @ANYRES32=0xee00, @ANYBLOB="24000500", @ANYRES32=0xee01, @ANYBLOB="6ede6d51555b5795395cc026917f8202000000bf5b350b63619d8ddb42ef9141010069f09436baaee64370ce505e3acca7922d0177a887523fdef233168c7038c15b9ab93918deaa9811b1d4bf9e4b0601230b3604701265cb00cd9921f812b6d8444ed855c5ddd3e5f4e48d850a38822273bc9b25ad50927b1bd3eef1bc42943576c3ab472a0617016c0d0e654b47297a3607", @ANYRES32=r6, @ANYPTR, @ANYRES32=0xee01, @ANYBLOB, @ANYRES32=r10, @ANYBLOB="10000904000000002000010000000000"], 0xf, 0x0) r11 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000940)) ioctl$int_out(r11, 0x5462, &(0x7f0000000980)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) 04:15:43 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}, 0x2608, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r1, 0x11, 0x67, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x2) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) ptrace$cont(0x18, 0x0, 0x1, 0x3) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) accept(0xffffffffffffffff, 0x0, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) dup2(r0, r2) 04:15:43 executing program 2: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x5}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0xf49}, {&(0x7f0000000840)='\x00', 0xff5e}], 0x2, 0x0, 0x0, 0x1a0}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) 04:15:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xfffffff0}, @ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x40}}, 0x0) 04:15:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40), 0x0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000340), 0xffffffffffffffff) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) dup3(r3, 0xffffffffffffffff, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r4, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r7, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}, 0xfffffffe}, 0x1c) listen(0xffffffffffffffff, 0xffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') connect$netlink(0xffffffffffffffff, &(0x7f0000000000)=@unspec, 0xc) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r8, &(0x7f0000000000)=@unspec, 0xc) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r9, &(0x7f0000000000)=@unspec, 0xc) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r10, &(0x7f0000000000)=@unspec, 0xc) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(0xffffffffffffffff, &(0x7f0000000000)=@unspec, 0xc) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYPTR64=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYRESHEX, @ANYRESHEX=r5, @ANYRESDEC=0x0], @ANYRES16, @ANYBLOB="2427294d264729d237ba4990a0c288450be56c10f9a30d648c85a61dee3b9993ab3cf302a1ba004a04bfe1aa3fda7ef88a1eba8dbbb6ca6f3183c01a597d0ae26f5c9cbbf11834b5a219388a69", @ANYRES32, @ANYRES32=0x0, @ANYPTR64, @ANYRES64=r8, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64], @ANYRESOCT=r8, @ANYRESOCT=r11, @ANYPTR], @ANYRES16=r6, @ANYRESOCT], 0x3}, 0x1, 0x0, 0x0, 0x20004000}, 0x40000) pipe2(0x0, 0x0) r12 = socket$inet6(0xa, 0x3, 0x4) bind$inet6(r12, &(0x7f0000000200)={0xa, 0x404e20, 0x0, @mcast2}, 0x1c) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000080)={0x0, 0xcfed, 0x0, @remote, 'netpci0\x00'}) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) [ 1313.205201][T29320] BUG: unable to handle page fault for address: ffffed101874d887 [ 1313.212979][T29320] #PF: supervisor read access in kernel mode [ 1313.218966][T29320] #PF: error_code(0x0000) - not-present page [ 1313.224947][T29320] PGD 21ffef067 P4D 21ffef067 PUD 12fff6067 PMD 0 [ 1313.231470][T29320] Oops: 0000 [#1] PREEMPT SMP KASAN [ 1313.236687][T29320] CPU: 0 PID: 29320 Comm: syz-executor.5 Not tainted 5.6.0-rc3-syzkaller #0 [ 1313.245376][T29320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1313.255583][T29320] RIP: 0010:ethnl_update_bitset32.part.0+0x8be/0x1820 [ 1313.262540][T29320] Code: 45 85 e4 0f 84 aa 03 00 00 e8 6e 31 05 fb 48 8b 85 c8 fe ff ff 4e 8d 2c a8 48 b8 00 00 00 00 00 fc ff df 4c 89 ea 48 c1 ea 03 <0f> b6 14 02 4c 89 e8 83 e0 07 83 c0 03 38 d0 7c 0c 84 d2 74 08 4c [ 1313.282985][T29320] RSP: 0018:ffffc9000c297248 EFLAGS: 00010a06 [ 1313.289255][T29320] RAX: dffffc0000000000 RBX: ffff8880a3a6c438 RCX: ffffc90013842000 [ 1313.297848][T29320] RDX: 1ffff1101874d887 RSI: ffffffff867065e2 RDI: 0000000000000005 04:15:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x1, 0x0, &(0x7f0000000040)) socket(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt(0xffffffffffffffff, 0x0, 0x9, 0x0, 0x0) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) socket$packet(0x11, 0x2, 0x300) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x3, 0x0, 0x1, 0x7, 0x6, @broadcast}, 0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x80000004, 0x0, 0x0, 0x12, 0x17, 0x0, "deb568ff71a95d7f7791efcaaa80fa3bed5627166757d321911cab409713ba8f614b290562625f3c29ff62aba0f6e6716543240d5385805e2540206e58ef75c1", "6aeff3468a751c2e9f47e2d8e908a3d8a991494b3fd0d1f19692b53af37d086ca902e8d3dd0405b9da4d4029b3b4f0fb7249530bc275b22deab25e3c5b31ca01", "15775738c35a70b1aca0821f1160b54670ea0df018e7a86617f05a2c05f500c9", [0x447a88a3]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sync() mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81003) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 1313.305938][T29320] RBP: ffffc9000c2973b0 R08: ffff888049f0a240 R09: ffffc9000c297318 [ 1313.314010][T29320] R10: fffff52001852e68 R11: ffffc9000c297347 R12: 0000000000000010 [ 1313.321991][T29320] R13: ffff8880c3a6c438 R14: ffff8880a3a6c448 R15: ffffc9000c297388 [ 1313.330068][T29320] FS: 00007f5510b9a700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 1313.339703][T29320] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1313.346334][T29320] CR2: ffffed101874d887 CR3: 00000000a8f99000 CR4: 00000000001426f0 [ 1313.354851][T29320] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1313.362949][T29320] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 1313.371060][T29320] Call Trace: [ 1313.374441][T29320] ? __mutex_lock+0x458/0x13c0 [ 1313.379213][T29320] ? lock_downgrade+0x920/0x920 [ 1313.384082][T29320] ? ethnl_bitmap32_clear+0x390/0x390 [ 1313.389466][T29320] ? mutex_trylock+0x2d0/0x2d0 [ 1313.394242][T29320] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1313.401203][T29320] ? ethnl_default_notify+0x6b0/0x6b0 [ 1313.407007][T29320] ? sock_sendmsg+0xd7/0x130 [ 1313.412288][T29320] ethnl_update_bitset+0x4d/0x67 [ 1313.417328][T29320] ethnl_set_linkmodes+0x461/0xc30 [ 1313.422440][T29320] ? lock_downgrade+0x920/0x920 [ 1313.427349][T29320] ? linkmodes_prepare_data+0x2a0/0x2a0 [ 1313.432900][T29320] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1313.439631][T29320] ? apparmor_cred_prepare+0x7b0/0x7b0 [ 1313.445131][T29320] ? perf_trace_lock+0xeb/0x4c0 [ 1313.450279][T29320] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1313.457567][T29320] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1313.464874][T29320] ? security_capable+0x95/0xc0 [ 1313.469800][T29320] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1313.476428][T29320] ? genl_family_rcv_msg_attrs_parse+0x1c6/0x300 [ 1313.483343][T29320] genl_rcv_msg+0x67d/0xea0 [ 1313.488810][T29320] ? genl_rcv_msg+0x67d/0xea0 [ 1313.493598][T29320] ? genl_family_rcv_msg_attrs_parse+0x300/0x300 [ 1313.500129][T29320] ? debug_smp_processor_id+0x33/0x18a [ 1313.505961][T29320] ? perf_trace_lock_acquire+0xf5/0x530 [ 1313.511687][T29320] ? find_held_lock+0x35/0x130 [ 1313.516663][T29320] netlink_rcv_skb+0x177/0x450 [ 1313.521551][T29320] ? genl_family_rcv_msg_attrs_parse+0x300/0x300 [ 1313.527893][T29320] ? netlink_ack+0xb50/0xb50 [ 1313.532718][T29320] ? __kasan_check_write+0x14/0x20 [ 1313.537941][T29320] ? netlink_deliver_tap+0x248/0xbf0 [ 1313.543436][T29320] genl_rcv+0x29/0x40 [ 1313.547429][T29320] netlink_unicast+0x59e/0x7e0 [ 1313.552287][T29320] ? netlink_attachskb+0x870/0x870 [ 1313.557967][T29320] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 1313.563783][T29320] ? __check_object_size+0x3d/0x437 [ 1313.569078][T29320] netlink_sendmsg+0x91c/0xea0 [ 1313.573946][T29320] ? netlink_unicast+0x7e0/0x7e0 [ 1313.578911][T29320] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 1313.584502][T29320] ? apparmor_socket_sendmsg+0x2a/0x30 [ 1313.590099][T29320] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1313.596442][T29320] ? security_socket_sendmsg+0x8d/0xc0 [ 1313.602077][T29320] ? netlink_unicast+0x7e0/0x7e0 [ 1313.607335][T29320] sock_sendmsg+0xd7/0x130 [ 1313.611778][T29320] ____sys_sendmsg+0x753/0x880 [ 1313.617096][T29320] ? kernel_sendmsg+0x50/0x50 [ 1313.621944][T29320] ? __fget_files+0x337/0x520 [ 1313.626652][T29320] ? find_held_lock+0x35/0x130 [ 1313.631490][T29320] ___sys_sendmsg+0x100/0x170 [ 1313.636338][T29320] ? sendmsg_copy_msghdr+0x70/0x70 [ 1313.641711][T29320] ? __kasan_check_read+0x11/0x20 [ 1313.647616][T29320] ? __fget_files+0x359/0x520 [ 1313.652297][T29320] ? ksys_dup3+0x3e0/0x3e0 [ 1313.657466][T29320] ? __fget_light+0x1ad/0x270 [ 1313.662154][T29320] ? __fdget+0x1b/0x20 [ 1313.666654][T29320] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1313.672885][T29320] __sys_sendmsg+0x105/0x1d0 [ 1313.677500][T29320] ? __sys_sendmsg_sock+0xc0/0xc0 [ 1313.682655][T29320] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1313.688119][T29320] ? do_syscall_64+0x26/0x790 [ 1313.692787][T29320] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1313.699281][T29320] ? do_syscall_64+0x26/0x790 [ 1313.703969][T29320] __x64_sys_sendmsg+0x78/0xb0 [ 1313.709204][T29320] do_syscall_64+0xfa/0x790 [ 1313.713759][T29320] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1313.720010][T29320] RIP: 0033:0x45c479 [ 1313.724136][T29320] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1313.744096][T29320] RSP: 002b:00007f5510b99c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1313.754576][T29320] RAX: ffffffffffffffda RBX: 00007f5510b9a6d4 RCX: 000000000045c479 [ 1313.762815][T29320] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 1313.770886][T29320] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1313.779443][T29320] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1313.787872][T29320] R13: 0000000000000904 R14: 00000000004d4ff0 R15: 000000000076bf2c [ 1313.795981][T29320] Modules linked in: [ 1313.800045][T29320] CR2: ffffed101874d887 [ 1313.804382][T29320] ---[ end trace a19ea9081c86ca12 ]--- [ 1313.810143][T29320] RIP: 0010:ethnl_update_bitset32.part.0+0x8be/0x1820 [ 1313.816965][T29320] Code: 45 85 e4 0f 84 aa 03 00 00 e8 6e 31 05 fb 48 8b 85 c8 fe ff ff 4e 8d 2c a8 48 b8 00 00 00 00 00 fc ff df 4c 89 ea 48 c1 ea 03 <0f> b6 14 02 4c 89 e8 83 e0 07 83 c0 03 38 d0 7c 0c 84 d2 74 08 4c [ 1313.837126][T29320] RSP: 0018:ffffc9000c297248 EFLAGS: 00010a06 [ 1313.843370][T29320] RAX: dffffc0000000000 RBX: ffff8880a3a6c438 RCX: ffffc90013842000 [ 1313.851433][T29320] RDX: 1ffff1101874d887 RSI: ffffffff867065e2 RDI: 0000000000000005 [ 1313.859501][T29320] RBP: ffffc9000c2973b0 R08: ffff888049f0a240 R09: ffffc9000c297318 [ 1313.868085][T29320] R10: fffff52001852e68 R11: ffffc9000c297347 R12: 0000000000000010 [ 1313.876145][T29320] R13: ffff8880c3a6c438 R14: ffff8880a3a6c448 R15: ffffc9000c297388 [ 1313.884297][T29320] FS: 00007f5510b9a700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 1313.894114][T29320] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1313.901178][T29320] CR2: ffffed101874d887 CR3: 00000000a8f99000 CR4: 00000000001426f0 [ 1313.909605][T29320] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1313.917625][T29320] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 1313.925869][T29320] Kernel panic - not syncing: Fatal exception [ 1313.934530][T29320] Kernel Offset: disabled [ 1313.938884][T29320] Rebooting in 86400 seconds..