erf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 21:51:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 21:51:08 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 21:51:08 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 21:51:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 21:51:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 21:51:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 21:51:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 21:51:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 21:51:09 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 21:51:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 21:51:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 21:51:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 21:51:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 21:51:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 21:51:09 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000100)=""/72, 0x48}], 0x1, 0x0) 21:51:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 21:51:09 executing program 2: add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 21:51:09 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0x4000000, @multicast1}, {0x0, 0x1b59, 0x8}}}}}, 0x0) 21:51:09 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000100)=""/72, 0x48}], 0x1, 0x0) 21:51:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 21:51:09 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0x4000000, @multicast1}, {0x0, 0x1b59, 0x8}}}}}, 0x0) 21:51:10 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000100)=""/72, 0x48}], 0x1, 0x0) 21:51:10 executing program 2: add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 21:51:10 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000100)=""/72, 0x48}], 0x1, 0x0) 21:51:10 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000100)=""/72, 0x48}], 0x1, 0x0) 21:51:10 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0x4000000, @multicast1}, {0x0, 0x1b59, 0x8}}}}}, 0x0) 21:51:10 executing program 4: setrlimit(0x7, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000013000)={0x1, 0x10000007f, 0xa, 0x1000000000000008}, 0x1c) 21:51:10 executing program 2: add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 21:51:10 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000100)=""/72, 0x48}], 0x1, 0x0) 21:51:10 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000100)=""/72, 0x48}], 0x1, 0x0) 21:51:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 21:51:10 executing program 4: setrlimit(0x7, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000013000)={0x1, 0x10000007f, 0xa, 0x1000000000000008}, 0x1c) 21:51:10 executing program 2: add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 21:51:10 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf01, 0x0) 21:51:10 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0x4000000, @multicast1}, {0x0, 0x1b59, 0x8}}}}}, 0x0) 21:51:10 executing program 5: pipe(0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, 0x0, 0x0) write(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) 21:51:10 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r1, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0xfffffef9}) migrate_pages(r1, 0x4, 0x0, &(0x7f0000000240)=0x41155c03) 21:51:10 executing program 4: setrlimit(0x7, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000013000)={0x1, 0x10000007f, 0xa, 0x1000000000000008}, 0x1c) 21:51:10 executing program 3: socket$inet6(0xa, 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 21:51:10 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf01, 0x0) 21:51:10 executing program 4: setrlimit(0x7, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000013000)={0x1, 0x10000007f, 0xa, 0x1000000000000008}, 0x1c) 21:51:10 executing program 5: pipe(0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, 0x0, 0x0) write(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) 21:51:10 executing program 1: pipe(0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, 0x0, 0x0) write(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) 21:51:11 executing program 4: pipe(0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, 0x0, 0x0) write(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) 21:51:11 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf01, 0x0) 21:51:11 executing program 1: pipe(0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, 0x0, 0x0) write(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) 21:51:11 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf01, 0x0) 21:51:11 executing program 4: pipe(0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, 0x0, 0x0) write(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) 21:51:12 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r1, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0xfffffef9}) migrate_pages(r1, 0x4, 0x0, &(0x7f0000000240)=0x41155c03) 21:51:12 executing program 1: pipe(0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, 0x0, 0x0) write(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) 21:51:12 executing program 0: pipe(0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, 0x0, 0x0) write(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) 21:51:12 executing program 5: pipe(0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, 0x0, 0x0) write(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) 21:51:12 executing program 3: socket$inet6(0xa, 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 21:51:12 executing program 4: pipe(0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, 0x0, 0x0) write(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) 21:51:12 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r1, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0xfffffef9}) migrate_pages(r1, 0x4, 0x0, &(0x7f0000000240)=0x41155c03) 21:51:12 executing program 5: pipe(0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, 0x0, 0x0) write(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) 21:51:12 executing program 0: pipe(0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, 0x0, 0x0) write(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) 21:51:12 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r1, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0xfffffef9}) migrate_pages(r1, 0x4, 0x0, &(0x7f0000000240)=0x41155c03) 21:51:12 executing program 0: pipe(0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, 0x0, 0x0) write(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) 21:51:12 executing program 3: socket$inet6(0xa, 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 21:51:12 executing program 4: pipe(0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, 0x0, 0x0) write(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) 21:51:13 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf01, 0x0) 21:51:13 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf01, 0x0) 21:51:13 executing program 3: socket$inet6(0xa, 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 21:51:13 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz1\x00') ioctl$UI_DEV_DESTROY(r0, 0x5502) 21:51:13 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf01, 0x0) [ 992.798957] audit: type=1400 audit(1581285073.934:469): avc: denied { map } for pid=27300 comm="syz-executor.2" path="/root/syz-executor.2" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 992.880783] audit: type=1400 audit(1581285073.994:470): avc: denied { map } for pid=27300 comm="syz-executor.2" path="/sys/kernel/debug/kcov" dev="debugfs" ino=17206 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 993.008920] IPVS: ftp: loaded support on port[0] = 21 [ 993.751170] chnl_net:caif_netlink_parms(): no params data found [ 993.804298] bridge0: port 1(bridge_slave_0) entered blocking state [ 993.813789] bridge0: port 1(bridge_slave_0) entered disabled state [ 993.821629] device bridge_slave_0 entered promiscuous mode [ 993.829774] bridge0: port 2(bridge_slave_1) entered blocking state [ 993.836709] bridge0: port 2(bridge_slave_1) entered disabled state [ 993.844174] device bridge_slave_1 entered promiscuous mode [ 993.998418] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 994.008717] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 994.165509] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 994.173425] team0: Port device team_slave_0 added [ 994.179431] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 994.187371] team0: Port device team_slave_1 added [ 994.341967] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 994.348297] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 994.374250] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 994.389323] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 994.395871] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 994.421293] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 994.435709] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 994.583762] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 994.653626] device hsr_slave_0 entered promiscuous mode [ 994.691971] device hsr_slave_1 entered promiscuous mode [ 994.866471] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 994.873895] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 994.916269] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 994.923303] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 994.932185] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 994.938927] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 994.948474] device bridge_slave_1 left promiscuous mode [ 994.954368] bridge0: port 2(bridge_slave_1) entered disabled state [ 994.992715] device bridge_slave_0 left promiscuous mode [ 994.998242] bridge0: port 1(bridge_slave_0) entered disabled state [ 995.034806] device veth1_macvtap left promiscuous mode [ 995.040123] device veth0_macvtap left promiscuous mode [ 995.046099] device veth1_vlan left promiscuous mode [ 995.051282] device veth0_vlan left promiscuous mode [ 999.063286] NOHZ: local_softirq_pending 08 [ 1001.583914] device hsr_slave_1 left promiscuous mode [ 1001.636992] device hsr_slave_0 left promiscuous mode [ 1001.684359] team0 (unregistering): Port device team_slave_1 removed [ 1001.696017] team0 (unregistering): Port device team_slave_0 removed [ 1001.709546] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1001.755496] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1001.825848] bond0 (unregistering): Released all slaves [ 1001.898599] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1001.944740] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1001.955342] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1001.966493] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1001.973797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1001.981146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1001.992434] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1001.998789] 8021q: adding VLAN 0 to HW filter on device team0 [ 1002.011254] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1002.019212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1002.027501] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1002.035996] bridge0: port 1(bridge_slave_0) entered blocking state [ 1002.042537] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1002.050196] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1002.060908] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1002.068370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1002.077205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1002.086042] bridge0: port 2(bridge_slave_1) entered blocking state [ 1002.092565] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1002.142872] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1002.152420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1002.163917] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1002.171882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1002.186262] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 1002.194038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1002.203874] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1002.217891] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 1002.225951] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1002.243223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1002.254270] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1002.266469] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 1002.274580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1002.284403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1002.297033] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 1002.305786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1002.324677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1002.344067] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1002.350213] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1002.373508] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1002.384928] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1002.393002] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1002.401361] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1002.418440] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1002.490070] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1002.503746] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 1002.511889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1002.528257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1002.640853] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1002.649221] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1002.657886] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1002.672068] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 1002.678845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1002.688514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1002.700716] device veth0_vlan entered promiscuous mode [ 1002.708359] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1002.717290] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1002.733782] device veth1_vlan entered promiscuous mode [ 1002.741333] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1002.755920] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1002.774423] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1002.789066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1002.798700] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1002.817985] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1002.847007] device veth0_macvtap entered promiscuous mode [ 1002.854974] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1002.873831] device veth1_macvtap entered promiscuous mode [ 1002.889854] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1002.912291] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1002.933987] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1002.945693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1002.955798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1002.965268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1002.975308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1002.984656] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1002.994837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1003.004348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1003.014710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1003.025310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1003.035572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1003.045247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1003.055785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1003.068007] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1003.077361] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1003.085564] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1003.095653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1003.107288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1003.117863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1003.128796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1003.139666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1003.149245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1003.159688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1003.169667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1003.180226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1003.189814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1003.199873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1003.209272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1003.219356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1003.230880] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1003.239140] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1003.246635] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1003.255423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:51:25 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r1, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0xfffffef9}) migrate_pages(r1, 0x4, 0x0, &(0x7f0000000240)=0x41155c03) 21:51:25 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz1\x00') ioctl$UI_DEV_DESTROY(r0, 0x5502) 21:51:25 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz1\x00') ioctl$UI_DEV_DESTROY(r0, 0x5502) 21:51:25 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/4030, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0xfce) 21:51:25 executing program 4: pipe(0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, 0x0, 0x0) write(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) 21:51:25 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r1, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0xfffffef9}) migrate_pages(r1, 0x4, 0x0, &(0x7f0000000240)=0x41155c03) 21:51:25 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz1\x00') ioctl$UI_DEV_DESTROY(r0, 0x5502) 21:51:25 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz1\x00') ioctl$UI_DEV_DESTROY(r0, 0x5502) 21:51:25 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mft_zone_multiplier={'mft_zone_multiplier'}}, {@dmask={'dmask'}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@fmask={'fmask'}}, {@case_sensitive_no='case_sensitive=no'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@uid={'uid'}}, {@umask={'umask'}}]}) 21:51:25 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz1\x00') ioctl$UI_DEV_DESTROY(r0, 0x5502) 21:51:25 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz1\x00') ioctl$UI_DEV_DESTROY(r0, 0x5502) 21:51:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x301, 0x4) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x6d) sendto$packet(r2, &(0x7f00000003c0)="d939e1fbffff00122a0dfe2c60ab", 0xe, 0x0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) recvfrom$packet(r2, 0x0, 0x0, 0x2040, 0x0, 0x0) 21:51:25 executing program 4: pipe(0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, 0x0, 0x0) write(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) 21:51:25 executing program 0: ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x800}}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0x4138ae84, &(0x7f0000000000)=ANY=[]) 21:51:25 executing program 0: ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x800}}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0x4138ae84, &(0x7f0000000000)=ANY=[]) 21:51:26 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/4030, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0xfce) 21:51:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x301, 0x4) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x6d) sendto$packet(r2, &(0x7f00000003c0)="d939e1fbffff00122a0dfe2c60ab", 0xe, 0x0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) recvfrom$packet(r2, 0x0, 0x0, 0x2040, 0x0, 0x0) [ 1004.587340] APIC base relocation is unsupported by KVM [ 1006.117179] IPVS: ftp: loaded support on port[0] = 21 [ 1006.128146] IPVS: ftp: loaded support on port[0] = 21 [ 1007.061348] chnl_net:caif_netlink_parms(): no params data found [ 1007.126107] chnl_net:caif_netlink_parms(): no params data found [ 1007.173638] bridge0: port 1(bridge_slave_0) entered blocking state [ 1007.180110] bridge0: port 1(bridge_slave_0) entered disabled state [ 1007.188045] device bridge_slave_0 entered promiscuous mode [ 1007.199050] bridge0: port 2(bridge_slave_1) entered blocking state [ 1007.205935] bridge0: port 2(bridge_slave_1) entered disabled state [ 1007.214932] device bridge_slave_1 entered promiscuous mode [ 1007.529039] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1007.539738] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1007.554668] bridge0: port 1(bridge_slave_0) entered blocking state [ 1007.561112] bridge0: port 1(bridge_slave_0) entered disabled state [ 1007.569008] device bridge_slave_0 entered promiscuous mode [ 1007.580617] bridge0: port 2(bridge_slave_1) entered blocking state [ 1007.587332] bridge0: port 2(bridge_slave_1) entered disabled state [ 1007.596150] device bridge_slave_1 entered promiscuous mode [ 1007.622402] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1007.918070] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1007.927596] team0: Port device team_slave_0 added [ 1007.935111] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1007.943322] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1007.950836] team0: Port device team_slave_1 added [ 1007.979706] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1007.987311] team0: Port device team_slave_0 added [ 1007.996402] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1008.004334] team0: Port device team_slave_1 added [ 1008.010460] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1008.017030] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1008.042931] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1008.345073] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1008.351378] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1008.377743] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1008.397116] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1008.403712] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1008.429697] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1008.440947] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1008.736939] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1008.743357] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1008.768854] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1008.780413] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1008.794902] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1009.096451] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1009.164893] device hsr_slave_0 entered promiscuous mode [ 1009.201954] device hsr_slave_1 entered promiscuous mode [ 1009.246851] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1009.254452] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1009.265164] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1009.271952] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1009.280537] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1009.287526] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1009.296920] device bridge_slave_1 left promiscuous mode [ 1009.303046] bridge0: port 2(bridge_slave_1) entered disabled state [ 1009.352514] device bridge_slave_0 left promiscuous mode [ 1009.358121] bridge0: port 1(bridge_slave_0) entered disabled state [ 1009.406310] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1009.413845] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1009.422612] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1009.429615] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1009.438144] device bridge_slave_1 left promiscuous mode [ 1009.444149] bridge0: port 2(bridge_slave_1) entered disabled state [ 1009.482273] device bridge_slave_0 left promiscuous mode [ 1009.487761] bridge0: port 1(bridge_slave_0) entered disabled state [ 1009.547251] device veth1_macvtap left promiscuous mode [ 1009.552771] device veth0_macvtap left promiscuous mode [ 1009.558131] device veth1_vlan left promiscuous mode [ 1009.563964] device veth0_vlan left promiscuous mode [ 1009.569586] device veth1_macvtap left promiscuous mode [ 1009.575343] device veth0_macvtap left promiscuous mode [ 1009.580807] device veth1_vlan left promiscuous mode [ 1009.586107] device veth0_vlan left promiscuous mode [ 1022.535260] device hsr_slave_1 left promiscuous mode [ 1022.577353] device hsr_slave_0 left promiscuous mode [ 1022.645910] team0 (unregistering): Port device team_slave_1 removed [ 1022.658277] team0 (unregistering): Port device team_slave_0 removed [ 1022.673602] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1022.718408] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1022.803172] bond0 (unregistering): Released all slaves [ 1022.937510] device hsr_slave_1 left promiscuous mode [ 1022.988202] device hsr_slave_0 left promiscuous mode [ 1023.044352] team0 (unregistering): Port device team_slave_1 removed [ 1023.055904] team0 (unregistering): Port device team_slave_0 removed [ 1023.066423] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1023.116146] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1023.200489] bond0 (unregistering): Released all slaves [ 1023.294959] device hsr_slave_0 entered promiscuous mode [ 1023.332149] device hsr_slave_1 entered promiscuous mode [ 1023.383254] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1023.390869] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1023.525494] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1023.534786] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1023.645601] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1023.714554] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1023.732188] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1023.743042] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1023.750876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1023.759244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1023.771305] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1023.782184] 8021q: adding VLAN 0 to HW filter on device team0 [ 1023.792357] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1023.812659] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1023.818995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1023.827382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1023.839240] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1023.850614] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1023.858147] 8021q: adding VLAN 0 to HW filter on device team0 [ 1023.865040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1023.873882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1023.882145] bridge0: port 1(bridge_slave_0) entered blocking state [ 1023.888511] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1023.899291] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1023.911011] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1023.919472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1023.927465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1023.935852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1023.944216] bridge0: port 2(bridge_slave_1) entered blocking state [ 1023.950589] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1023.958563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1023.966762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1023.974828] bridge0: port 1(bridge_slave_0) entered blocking state [ 1023.981209] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1023.992001] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1024.003270] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1024.013432] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1024.022406] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1024.029755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1024.041320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1024.059411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1024.069993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1024.085775] bridge0: port 2(bridge_slave_1) entered blocking state [ 1024.092218] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1024.112998] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 1024.125703] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1024.133773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1024.150430] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1024.158665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1024.176654] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 1024.192934] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1024.202904] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1024.210328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1024.220886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1024.237696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1024.258197] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 1024.272615] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 1024.288671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1024.298731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1024.315307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1024.328474] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1024.343335] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 1024.351313] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 1024.359670] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1024.375295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1024.388387] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1024.400059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1024.416742] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1024.433872] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1024.440016] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1024.458325] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 1024.468718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1024.477745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1024.496289] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 1024.507281] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1024.515542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1024.525335] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1024.537275] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1024.544143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1024.554719] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1024.563957] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1024.570877] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1024.587973] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1024.606152] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1024.625265] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1024.633046] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1024.640082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1024.653078] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1024.668054] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 1024.680101] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1024.697374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1024.707763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1024.826872] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1024.844582] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1024.857869] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1024.878987] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 1024.905122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1024.918501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1024.940027] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1024.967912] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1024.989341] device veth0_vlan entered promiscuous mode [ 1025.020496] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1025.030836] device veth1_vlan entered promiscuous mode [ 1025.039095] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1025.050179] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 1025.059600] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1025.068472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1025.086157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1025.099482] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1025.128311] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1025.140745] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 1025.149390] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1025.158744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1025.168976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1025.183844] device veth0_macvtap entered promiscuous mode [ 1025.192475] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1025.207704] device veth1_macvtap entered promiscuous mode [ 1025.223523] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 1025.241154] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1025.256931] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1025.264724] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1025.272501] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1025.284514] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1025.294415] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1025.303939] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1025.315038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1025.326165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1025.335843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1025.345774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1025.355077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1025.365051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1025.374316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1025.384303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1025.393665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1025.403554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1025.414442] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1025.422319] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1025.433185] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 1025.448111] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1025.456903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1025.465474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1025.473186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1025.481093] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1025.489059] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1025.498362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1025.508565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1025.517920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1025.528174] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1025.537704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1025.548699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1025.558097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1025.568006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1025.577470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1025.587743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1025.598503] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1025.606239] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1025.614759] device veth0_vlan entered promiscuous mode [ 1025.624330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1025.633559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1025.667846] device veth1_vlan entered promiscuous mode [ 1025.684541] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1025.708073] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1025.767639] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1025.809925] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 1025.828314] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1025.840914] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1025.868686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1025.882947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1025.894134] device veth0_macvtap entered promiscuous mode [ 1025.900329] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1025.912733] device veth1_macvtap entered promiscuous mode [ 1025.919260] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 1025.930197] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1025.955374] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1025.975403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1025.985773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1025.995299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1026.009282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1026.019395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1026.029828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1026.039967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1026.049972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1026.059576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1026.069550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1026.078962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1026.089036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1026.100094] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1026.108706] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1026.119547] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1026.128896] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1026.137832] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1026.147885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1026.172503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1026.191655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1026.200837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1026.211720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1026.220850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1026.235608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1026.244984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1026.254864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1026.264511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1026.274789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1026.284455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1026.294308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1026.304944] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1026.312501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1026.320774] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1026.331038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1026.433137] ntfs: (device loop2): parse_options(): The umask option requires an argument. [ 1026.520165] ntfs: (device loop2): parse_options(): The umask option requires an argument. 21:51:48 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r1, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0xfffffef9}) migrate_pages(r1, 0x4, 0x0, &(0x7f0000000240)=0x41155c03) 21:51:48 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000007900), 0x4000099, 0x0) close(r0) 21:51:48 executing program 0: ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x800}}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0x4138ae84, &(0x7f0000000000)=ANY=[]) 21:51:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x301, 0x4) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x6d) sendto$packet(r2, &(0x7f00000003c0)="d939e1fbffff00122a0dfe2c60ab", 0xe, 0x0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) recvfrom$packet(r2, 0x0, 0x0, 0x2040, 0x0, 0x0) 21:51:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="030000000000000000006061ae6e0f9c1100a7ce13a8b1ac8b9a0dc50494f8f8f557ff020000000000000000000000000001000000000000000000040402000000000000000000000000000000000000000100000000000000000000000000000000000b000000000000075800000000140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000ffffe0000001fe8000000000000000000000000000bbff020000000000000000000000000001fe8000000000000000000000000000aa00000000000000000000ffff0000000000d10000000000000401000101000064dc3830ddc5228fa4e975fc0b9b73fedc1a1e6da71501e8691e3ea217f77af09c82ce471f623030b4c7739c6cf2a4782b2fd248bbf0f1708844ea1de43ac49cb0dcd9b9d3d5ec68a54069b674f0a6070b84f8ec8d87c855f0044e1cbce022b6e681a8cf9205020000010400000000c910ff010000000000000000000000000001c2040000000000f9709fd5cb6ed2fe9b3d996261f4c18ecf2687cee41dc4e149ff73e528d0381f8d1346cfd35274f4e2c1903e196d317c9ea7569654459feeae60a63bae0418c951fc10c9dd643b3dfcdf01b55e7b52da64fa4a94d1cbe8b28da0399b4765227be59942fc25556ce58cd40b7dd61bb10b95a158d9fc390b415d86e55a3ff885854af17215a2b01958313125f0f5c1eea39cb8210ce70a8927890fd100a90a6d563932291414c8e6dddb54924cc1ac5725df5cfd953307cdcbab413d125f4111f74f7ffa0557ae547d2861016e3353d83764fc848c22e0c79e275f63fd9bbf744a7c26e662de21667081ccd36a96f9ce83b2edc871127380fa366f62ff50d19dd7e948c38ff79a01fbc8dd36653fb2c6932139025c6394df3ed804a1ca7a69ebd815cb6d4780508c64d1a17f79577518b31d228c6e3e75c6710c5b29f17dcfad1bdeabbe7b95194ad5a48039a0f139b5f0eb2fe7f612cf4f6a68af0daf3c988fff7a64a7f2e4aa8bf1dc57fd1f8633d26f73bde7aa1ee47cd0353d00e7c05c5c04da25743dc2b87497c6e731b6214c74f0b6d319013e5410243eb137db4cab08107dae3f59391f91f26de4cffe698c849acfce2674793371b3c45930a80c1afac869ccf0e01d59e913728787080cdfdddcb362a31bf457156241a1c3b3fb7453e7c9050000000000000049ef07e710bb7fe5ef25c27dfd8e0d8682b53d89d59ce57b2dde64f4e0bba05c66a017c7c46e0aca8dc0efbec9e3bcecb94ebea92acfaacee5d5b3383c4eb213c46c470ae31f60c9bcd278cb793d1aeb99f7707da691d4943fd872efe64458847a6fc9f5ba4a400c25452cc7bd7a62aa8dd374c42d6322608b04b264e5cdeaa802126fa4fe275e2502328b10a98bd5f0503c26f0be525f83b98dbafc92d85f92c67c1955f1d9fbac31bcc98361a622f76d23dfbb3a16c5ecc69df6657a910c043f6696579f866c0ac742102521d21e92a77f17648c07693411ca4bc9e518fe87cfd606c4be258f6ac2a5ed19299a479958e2c700916427cd257746cb0db046946691b974ea17ef9feaa6def3f1829ab4354a99125467f5b20e04398b64da6a6218cf76e9e0fa7b4178c2126bc2ac66e29a78ff58d8bcbe89c493189e13470c1ded278212816233a75271f89400db751276c208077e2d9c87af1fb19932e9bee7bf048e694b2a44c25cb1eae670e17ac8e77abf9b92923489d0b43dc7c8b8433fe1f213268ac1855b63e767474423a5ef4acc8cd890d73d299249b3dc9c0d5c776fca939c087270821028cb2fc304e5babbb7f9e8020db7a66aac51e3ce374ba2310d1519712a01f5d4bcafc6b4e5fabb12eea22ee69e00d0b2b927bab112af7590c7054a36fc7a271cbbe83046b64e3b88b7976320c200b5df0067a58dc0612fca0f031475821afbe626b69adb31eef7cc42de657cfa959edf43e0fd84e4ef7f8434b32596ef36c4d8837e6cfd179fc392c1dc90e4a964473258e06b55d51eed6aa285df36b46f202ddf8770b37689ade1a123f665692bce9d3bda52a5a53fbe027ea919c3fe128bac729cae283f6f419cfc8d630530a571a1c0a5cba1113ee068fe41840a9d5cc14ac07307ab85a5fc8e9f9c3ef535906b301620a495f6366a5c91d770f8f1a0f9fb0a152c19b7f9f66fdf473a2edc06b05a8217b2741b89602a85adb433431adcec97730e5e30e1d976a5d1437d938b8df9862195939e8dfdce8193a05545c303033ec9d0468603ffb1b6b7c39d967f34b5d6b87b09a64915b7a10c893c1c6f3171a883c94cafb8ce53aaca3e2b3b6ee199dd8b302be8362d5e629a7debe9055ce1ef6901d0a37697fe9b983f2d0024488e234c6485fb9f6f9a99869ab6731326ec1f7209069d6e77cf32a216435e82949873ab9420fa0af03f9b160d0e550916757b2fccd5405a75099b90fe81b9b02190e5fe008992a2881012e66d5e81721e34b32c677707f3d85968571940c9262054635e864eb7a2922410b21da129dce3dd29ab20800b08ad2d6598569e94785019ada44715d79eb8fafd499364729f636145698794eee470dae9213f4668cceb91295f3bc7a170c3cc8acb5b0502efee7461ce65b8398ed7c95b5a2377936f564db71a66dda3fd72ca4552c0350d188f5c81067b7fee6004cdb18a0f96f4c2daddc28b52009852e9dc69c33c692d30439d49a33f1526a4481c0191811becbab71508aa1a147f18075e04e5cf3ca82840037754931ad336272631fda75db629f22754c5ffc968cd3986d34718995e5a69ba4f0d87c60ef2d6331d009208a3f3e85a5579b3b0c4bfdeaabcc027edb87d88a40e51fb182856354aeda3ca16c2c8a477141f823c96f55e7bde478dceafe95300dcd311fdd864843447061786ccf7791eb77c50c6c0ca0a2cd67e5c54b12024c3b55bcd8785183ab587604fc309e4402406110a98d3cf4c6e1b6e2cdda32917ab05300ac06c9dfe6368c8c090956e20059406635ceea4ea69a1cb5314188d6b6163e3341dd6996d52117f809d3cbd721274347a97084e8b8a7a65be53b1d1af7151d0e983e271c88eadac40d0f4ba2acabfde37dea32372caafa1e7c7dfefbef5dfd8f1a0177fcabd16c78365bbdcdd16bcf25d3964e8eec933ba39c3cce89a9baa1d11ae823720e351127253083ff3474680396ffc3c5039cd9aeb7c0dffd4d8c3574957275cbe7a43fcee2711000bacf172d6f6b797f0ced087593e2ae9b4c4e91d251fab0ec5901ef58bec514482c7ac70f40c07c8a31f4a55156c8fe36cf54e8351912135d3a5bdd5001504d2b10ac1b6e4602a0d294d9cf5bed0362819f4506e88128cac29b5c635aef503c47e7a098c7fc163ffc20e158669ea6c784b49b0b5866f659cd14f02f769e88c69a61806aaf90bbb8f946a9ba5e3f33c9f1fb87cfbc9697c792975acbaac261f9c63d8d18c988af3a53e535909b143bfe32f8b982596716d7bedcd24d3197a36353d751046b6949e8a49100fd6fd907e4b395f1d38724c9a68b59f5343512e85a6c55c26fd1da9016b138aa78d7b9f834bdd3deb86966013445951ca4fb5d736c415dc82dd6cc86f2ebac2601238964f52048300848daa2ddfbe22cc77e510671d100889e8e78eede49599d7368eea46bafed1d4343703fedefbc020dc5db860783dc16f0234155100e08f66e4c2b8928d76bf5bbdcf0db65f5717f1670c8198da9f2e13d3aa1f08ea2707fc54045ddf57c55a4d1b895826e83309152c0d36e1e69702c5017c46396fc8a8ce5e4b1b08b12c5c73d3327e24f6451ccaea69edd77cc425c986949c39c8e844e3d8974f5037476809db4d0528f208a71b1a9947b1e0e8c491fc81851657e48e9978e73207a197a05844638c2e0bdc5b8f90733a4ef15ead9397d07b9a25f33005129602ff3418162d1080ff1bc9fac036e85e705aad159d1b22643984860e09f3b11695c7f4baf5b5747e83473aebd08ae378f4732d69c0765dbef1931ba8f2dd063ab1f802b8bb269a9769c50ec7e6ab4989962a3a0244510ea333404e17c95b0b596ab835500018b8595b710f7a238c540cd4b89e39683232b486a4a72e279f4aa5366b4d9e884b39f3552ece7a45fd884055a2611f71cb42279120ca087d5e2a999d194edce58616929d7c0c15857dce7350edbabbee1258335c8b4e44e11289ba9f15f171159452992148627eae7a91cd9a13ceb150f4899cb104ea001d2d850506bffc2a9979176be621e7a7e6850360749cadba9d4b51501f1cc37678007383afda6da9daa95c014cf4c49a9feab138b69e620de9a3c69b73a4591c54c9e82c1d548939adc2b293d1b4715333dc0d2c4dca0569ca3b6b081d0e914afba68874f640ac8c86f9e8a9585a49bafb352f34bf57be5fdfb8434498d5d8986f7427e90de10777edcae76eb77799a0e21911e38f2fce12d3de8481c8892cd2db35c4eb5c26bd2139ecc0dde16563cafa9e845b0d547c56287133c7e03ac367527b8b728610a033f3a50245256f1c8a285abbe2fa1557104be7ba2ce49d5c9c7c6a408705dd647a17abe165eabce26535481f0b537ab41f84e83f72a10b6f6a7a027fefadf2d829ff6b7ee1c39a38f4154a3abce6ed56ffef9af55ea456ea907644d11e6925c8092e717ecf741561df416269605b2c9e9372613ef93a15dc087d77810188ede5cb17c4f1cbc366ac01386f632fddfe3c4dcbaa4338a9299800edabc34033ef62a6c20e9ef83729eaecd98c1ac2c3e79e59201dc963447d4e79bf0dcb3134f470d58cef39425f62cf98cf57d29844bbf7a5930f2f21f23d86a2939430a6ab83e9c3c7475d08c90275fd5dbeadb95e8a8f7e9797aab270fd0d55a800d835530f0c377cc2099d8cee02aa139c05229dc113e585024936857487e6e633b3269a2f6557290440159ef4177f28d1771440a317ccac4960680a92eb0a0480ee5576a0183d6bbddb95a07086b5670342d4910f114af541930f028da2b55340e3d7d635c93c86062d92dab06b700e44b7210c23e0b71c86a5db5ac35a42f2ca1d08764c9db327c5fa5f419d938a830f451c14579e36c0a061a3cfae66ca2ebd746aefda28d6c7e315295991d17f86f10c37dce0a900f1135ebe14fa9f62ec4d0fc99d309079037c1f16580818ed63714682d097025979528aade6b97f2462b783f0eccef4a46746a301d56491ba7ea1c07d71b0edb3ff33507a175a4d71a3e533a3f90a1615777f41030dbab8098bd735988d116eebf0bf06a2736486711e3b861303a53900b06d7001ae1f146900f717435569413836ae86099fcbc6f2b5edbcd33bfdc451b96d2741ce6d5ce5a888dbfcaaf2f740af9e85bbcf63d8d930f376c9e5324205f0f787b87f1e18ca100e22ddec2d4515234033122f364de8da4fcbbdff709df763feec8f973d288f8b11d570822b6b229c66379c6bb1080e8d02fef20fed809ea23e81243d07a27c14687a5a5746da1871bd41ba80442247c3570f755ca5ead8716fe3d3d375dae0c555ae6af63cc403da4175592c34119565e572cf6fb662191e6a1e4e1393bab89300"/4030, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0xfce) 21:51:48 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mft_zone_multiplier={'mft_zone_multiplier'}}, {@dmask={'dmask'}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@fmask={'fmask'}}, {@case_sensitive_no='case_sensitive=no'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@uid={'uid'}}, {@umask={'umask'}}]}) [ 1027.073653] ntfs: (device loop2): parse_options(): The umask option requires an argument. 21:51:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x301, 0x4) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x6d) sendto$packet(r2, &(0x7f00000003c0)="d939e1fbffff00122a0dfe2c60ab", 0xe, 0x0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) recvfrom$packet(r2, 0x0, 0x0, 0x2040, 0x0, 0x0) 21:51:48 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mft_zone_multiplier={'mft_zone_multiplier'}}, {@dmask={'dmask'}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@fmask={'fmask'}}, {@case_sensitive_no='case_sensitive=no'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@uid={'uid'}}, {@umask={'umask'}}]}) 21:51:48 executing program 0: ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x800}}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0x4138ae84, &(0x7f0000000000)=ANY=[]) 21:51:48 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000007900), 0x4000099, 0x0) close(r0) 21:51:48 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000007900), 0x4000099, 0x0) close(r0) [ 1027.392134] ntfs: (device loop2): parse_options(): The umask option requires an argument. 21:51:48 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mft_zone_multiplier={'mft_zone_multiplier'}}, {@dmask={'dmask'}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@fmask={'fmask'}}, {@case_sensitive_no='case_sensitive=no'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@uid={'uid'}}, {@umask={'umask'}}]}) 21:51:48 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000007900), 0x4000099, 0x0) close(r0) 21:51:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="030000000000000000006061ae6e0f9c1100a7ce13a8b1ac8b9a0dc50494f8f8f557ff020000000000000000000000000001000000000000000000040402000000000000000000000000000000000000000100000000000000000000000000000000000b000000000000075800000000140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000ffffe0000001fe8000000000000000000000000000bbff020000000000000000000000000001fe8000000000000000000000000000aa00000000000000000000ffff0000000000d10000000000000401000101000064dc3830ddc5228fa4e975fc0b9b73fedc1a1e6da71501e8691e3ea217f77af09c82ce471f623030b4c7739c6cf2a4782b2fd248bbf0f1708844ea1de43ac49cb0dcd9b9d3d5ec68a54069b674f0a6070b84f8ec8d87c855f0044e1cbce022b6e681a8cf9205020000010400000000c910ff010000000000000000000000000001c2040000000000f9709fd5cb6ed2fe9b3d996261f4c18ecf2687cee41dc4e149ff73e528d0381f8d1346cfd35274f4e2c1903e196d317c9ea7569654459feeae60a63bae0418c951fc10c9dd643b3dfcdf01b55e7b52da64fa4a94d1cbe8b28da0399b4765227be59942fc25556ce58cd40b7dd61bb10b95a158d9fc390b415d86e55a3ff885854af17215a2b01958313125f0f5c1eea39cb8210ce70a8927890fd100a90a6d563932291414c8e6dddb54924cc1ac5725df5cfd953307cdcbab413d125f4111f74f7ffa0557ae547d2861016e3353d83764fc848c22e0c79e275f63fd9bbf744a7c26e662de21667081ccd36a96f9ce83b2edc871127380fa366f62ff50d19dd7e948c38ff79a01fbc8dd36653fb2c6932139025c6394df3ed804a1ca7a69ebd815cb6d4780508c64d1a17f79577518b31d228c6e3e75c6710c5b29f17dcfad1bdeabbe7b95194ad5a48039a0f139b5f0eb2fe7f612cf4f6a68af0daf3c988fff7a64a7f2e4aa8bf1dc57fd1f8633d26f73bde7aa1ee47cd0353d00e7c05c5c04da25743dc2b87497c6e731b6214c74f0b6d319013e5410243eb137db4cab08107dae3f59391f91f26de4cffe698c849acfce2674793371b3c45930a80c1afac869ccf0e01d59e913728787080cdfdddcb362a31bf457156241a1c3b3fb7453e7c9050000000000000049ef07e710bb7fe5ef25c27dfd8e0d8682b53d89d59ce57b2dde64f4e0bba05c66a017c7c46e0aca8dc0efbec9e3bcecb94ebea92acfaacee5d5b3383c4eb213c46c470ae31f60c9bcd278cb793d1aeb99f7707da691d4943fd872efe64458847a6fc9f5ba4a400c25452cc7bd7a62aa8dd374c42d6322608b04b264e5cdeaa802126fa4fe275e2502328b10a98bd5f0503c26f0be525f83b98dbafc92d85f92c67c1955f1d9fbac31bcc98361a622f76d23dfbb3a16c5ecc69df6657a910c043f6696579f866c0ac742102521d21e92a77f17648c07693411ca4bc9e518fe87cfd606c4be258f6ac2a5ed19299a479958e2c700916427cd257746cb0db046946691b974ea17ef9feaa6def3f1829ab4354a99125467f5b20e04398b64da6a6218cf76e9e0fa7b4178c2126bc2ac66e29a78ff58d8bcbe89c493189e13470c1ded278212816233a75271f89400db751276c208077e2d9c87af1fb19932e9bee7bf048e694b2a44c25cb1eae670e17ac8e77abf9b92923489d0b43dc7c8b8433fe1f213268ac1855b63e767474423a5ef4acc8cd890d73d299249b3dc9c0d5c776fca939c087270821028cb2fc304e5babbb7f9e8020db7a66aac51e3ce374ba2310d1519712a01f5d4bcafc6b4e5fabb12eea22ee69e00d0b2b927bab112af7590c7054a36fc7a271cbbe83046b64e3b88b7976320c200b5df0067a58dc0612fca0f031475821afbe626b69adb31eef7cc42de657cfa959edf43e0fd84e4ef7f8434b32596ef36c4d8837e6cfd179fc392c1dc90e4a964473258e06b55d51eed6aa285df36b46f202ddf8770b37689ade1a123f665692bce9d3bda52a5a53fbe027ea919c3fe128bac729cae283f6f419cfc8d630530a571a1c0a5cba1113ee068fe41840a9d5cc14ac07307ab85a5fc8e9f9c3ef535906b301620a495f6366a5c91d770f8f1a0f9fb0a152c19b7f9f66fdf473a2edc06b05a8217b2741b89602a85adb433431adcec97730e5e30e1d976a5d1437d938b8df9862195939e8dfdce8193a05545c303033ec9d0468603ffb1b6b7c39d967f34b5d6b87b09a64915b7a10c893c1c6f3171a883c94cafb8ce53aaca3e2b3b6ee199dd8b302be8362d5e629a7debe9055ce1ef6901d0a37697fe9b983f2d0024488e234c6485fb9f6f9a99869ab6731326ec1f7209069d6e77cf32a216435e82949873ab9420fa0af03f9b160d0e550916757b2fccd5405a75099b90fe81b9b02190e5fe008992a2881012e66d5e81721e34b32c677707f3d85968571940c9262054635e864eb7a2922410b21da129dce3dd29ab20800b08ad2d6598569e94785019ada44715d79eb8fafd499364729f636145698794eee470dae9213f4668cceb91295f3bc7a170c3cc8acb5b0502efee7461ce65b8398ed7c95b5a2377936f564db71a66dda3fd72ca4552c0350d188f5c81067b7fee6004cdb18a0f96f4c2daddc28b52009852e9dc69c33c692d30439d49a33f1526a4481c0191811becbab71508aa1a147f18075e04e5cf3ca82840037754931ad336272631fda75db629f22754c5ffc968cd3986d34718995e5a69ba4f0d87c60ef2d6331d009208a3f3e85a5579b3b0c4bfdeaabcc027edb87d88a40e51fb182856354aeda3ca16c2c8a477141f823c96f55e7bde478dceafe95300dcd311fdd864843447061786ccf7791eb77c50c6c0ca0a2cd67e5c54b12024c3b55bcd8785183ab587604fc309e4402406110a98d3cf4c6e1b6e2cdda32917ab05300ac06c9dfe6368c8c090956e20059406635ceea4ea69a1cb5314188d6b6163e3341dd6996d52117f809d3cbd721274347a97084e8b8a7a65be53b1d1af7151d0e983e271c88eadac40d0f4ba2acabfde37dea32372caafa1e7c7dfefbef5dfd8f1a0177fcabd16c78365bbdcdd16bcf25d3964e8eec933ba39c3cce89a9baa1d11ae823720e351127253083ff3474680396ffc3c5039cd9aeb7c0dffd4d8c3574957275cbe7a43fcee2711000bacf172d6f6b797f0ced087593e2ae9b4c4e91d251fab0ec5901ef58bec514482c7ac70f40c07c8a31f4a55156c8fe36cf54e8351912135d3a5bdd5001504d2b10ac1b6e4602a0d294d9cf5bed0362819f4506e88128cac29b5c635aef503c47e7a098c7fc163ffc20e158669ea6c784b49b0b5866f659cd14f02f769e88c69a61806aaf90bbb8f946a9ba5e3f33c9f1fb87cfbc9697c792975acbaac261f9c63d8d18c988af3a53e535909b143bfe32f8b982596716d7bedcd24d3197a36353d751046b6949e8a49100fd6fd907e4b395f1d38724c9a68b59f5343512e85a6c55c26fd1da9016b138aa78d7b9f834bdd3deb86966013445951ca4fb5d736c415dc82dd6cc86f2ebac2601238964f52048300848daa2ddfbe22cc77e510671d100889e8e78eede49599d7368eea46bafed1d4343703fedefbc020dc5db860783dc16f0234155100e08f66e4c2b8928d76bf5bbdcf0db65f5717f1670c8198da9f2e13d3aa1f08ea2707fc54045ddf57c55a4d1b895826e83309152c0d36e1e69702c5017c46396fc8a8ce5e4b1b08b12c5c73d3327e24f6451ccaea69edd77cc425c986949c39c8e844e3d8974f5037476809db4d0528f208a71b1a9947b1e0e8c491fc81851657e48e9978e73207a197a05844638c2e0bdc5b8f90733a4ef15ead9397d07b9a25f33005129602ff3418162d1080ff1bc9fac036e85e705aad159d1b22643984860e09f3b11695c7f4baf5b5747e83473aebd08ae378f4732d69c0765dbef1931ba8f2dd063ab1f802b8bb269a9769c50ec7e6ab4989962a3a0244510ea333404e17c95b0b596ab835500018b8595b710f7a238c540cd4b89e39683232b486a4a72e279f4aa5366b4d9e884b39f3552ece7a45fd884055a2611f71cb42279120ca087d5e2a999d194edce58616929d7c0c15857dce7350edbabbee1258335c8b4e44e11289ba9f15f171159452992148627eae7a91cd9a13ceb150f4899cb104ea001d2d850506bffc2a9979176be621e7a7e6850360749cadba9d4b51501f1cc37678007383afda6da9daa95c014cf4c49a9feab138b69e620de9a3c69b73a4591c54c9e82c1d548939adc2b293d1b4715333dc0d2c4dca0569ca3b6b081d0e914afba68874f640ac8c86f9e8a9585a49bafb352f34bf57be5fdfb8434498d5d8986f7427e90de10777edcae76eb77799a0e21911e38f2fce12d3de8481c8892cd2db35c4eb5c26bd2139ecc0dde16563cafa9e845b0d547c56287133c7e03ac367527b8b728610a033f3a50245256f1c8a285abbe2fa1557104be7ba2ce49d5c9c7c6a408705dd647a17abe165eabce26535481f0b537ab41f84e83f72a10b6f6a7a027fefadf2d829ff6b7ee1c39a38f4154a3abce6ed56ffef9af55ea456ea907644d11e6925c8092e717ecf741561df416269605b2c9e9372613ef93a15dc087d77810188ede5cb17c4f1cbc366ac01386f632fddfe3c4dcbaa4338a9299800edabc34033ef62a6c20e9ef83729eaecd98c1ac2c3e79e59201dc963447d4e79bf0dcb3134f470d58cef39425f62cf98cf57d29844bbf7a5930f2f21f23d86a2939430a6ab83e9c3c7475d08c90275fd5dbeadb95e8a8f7e9797aab270fd0d55a800d835530f0c377cc2099d8cee02aa139c05229dc113e585024936857487e6e633b3269a2f6557290440159ef4177f28d1771440a317ccac4960680a92eb0a0480ee5576a0183d6bbddb95a07086b5670342d4910f114af541930f028da2b55340e3d7d635c93c86062d92dab06b700e44b7210c23e0b71c86a5db5ac35a42f2ca1d08764c9db327c5fa5f419d938a830f451c14579e36c0a061a3cfae66ca2ebd746aefda28d6c7e315295991d17f86f10c37dce0a900f1135ebe14fa9f62ec4d0fc99d309079037c1f16580818ed63714682d097025979528aade6b97f2462b783f0eccef4a46746a301d56491ba7ea1c07d71b0edb3ff33507a175a4d71a3e533a3f90a1615777f41030dbab8098bd735988d116eebf0bf06a2736486711e3b861303a53900b06d7001ae1f146900f717435569413836ae86099fcbc6f2b5edbcd33bfdc451b96d2741ce6d5ce5a888dbfcaaf2f740af9e85bbcf63d8d930f376c9e5324205f0f787b87f1e18ca100e22ddec2d4515234033122f364de8da4fcbbdff709df763feec8f973d288f8b11d570822b6b229c66379c6bb1080e8d02fef20fed809ea23e81243d07a27c14687a5a5746da1871bd41ba80442247c3570f755ca5ead8716fe3d3d375dae0c555ae6af63cc403da4175592c34119565e572cf6fb662191e6a1e4e1393bab89300"/4030, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0xfce) [ 1027.698353] ntfs: (device loop2): parse_options(): The umask option requires an argument. 21:51:48 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000007900), 0x4000099, 0x0) close(r0) 21:51:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x301, 0x4) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x6d) sendto$packet(r2, &(0x7f00000003c0)="d939e1fbffff00122a0dfe2c60ab", 0xe, 0x0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) recvfrom$packet(r2, 0x0, 0x0, 0x2040, 0x0, 0x0) 21:51:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/4030, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0xfce) 21:51:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x9c) 21:51:49 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$nfs4(&(0x7f00000000c0)='nfs4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)='vboxnet1$.!)\'\x00') 21:51:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x301, 0x4) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x6d) sendto$packet(r2, &(0x7f00000003c0)="d939e1fbffff00122a0dfe2c60ab", 0xe, 0x0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) recvfrom$packet(r2, 0x0, 0x0, 0x2040, 0x0, 0x0) [ 1028.862186] NFS: bad mount option value specified: vboxnet1$.!)' 21:51:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x9c) 21:51:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x9c) [ 1029.169115] IPVS: ftp: loaded support on port[0] = 21 [ 1029.843493] chnl_net:caif_netlink_parms(): no params data found [ 1030.030058] bridge0: port 1(bridge_slave_0) entered blocking state [ 1030.036607] bridge0: port 1(bridge_slave_0) entered disabled state [ 1030.044320] device bridge_slave_0 entered promiscuous mode [ 1030.052003] bridge0: port 2(bridge_slave_1) entered blocking state [ 1030.058428] bridge0: port 2(bridge_slave_1) entered disabled state [ 1030.067068] device bridge_slave_1 entered promiscuous mode [ 1030.222249] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1030.231654] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1030.250837] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1030.258547] team0: Port device team_slave_0 added [ 1030.265336] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1030.273309] team0: Port device team_slave_1 added [ 1030.425536] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1030.432065] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1030.458836] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1030.612434] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1030.618822] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1030.644499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1030.660278] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1030.667487] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1030.676911] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1030.683908] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1030.693230] device bridge_slave_1 left promiscuous mode [ 1030.698881] bridge0: port 2(bridge_slave_1) entered disabled state [ 1030.742414] device bridge_slave_0 left promiscuous mode [ 1030.747881] bridge0: port 1(bridge_slave_0) entered disabled state [ 1030.804730] device veth1_macvtap left promiscuous mode [ 1030.810750] device veth0_macvtap left promiscuous mode [ 1030.816213] device veth1_vlan left promiscuous mode [ 1030.821410] device veth0_vlan left promiscuous mode [ 1037.225745] device hsr_slave_1 left promiscuous mode [ 1037.264973] device hsr_slave_0 left promiscuous mode [ 1037.313461] team0 (unregistering): Port device team_slave_1 removed [ 1037.325621] team0 (unregistering): Port device team_slave_0 removed [ 1037.336160] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1037.385901] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1037.474593] bond0 (unregistering): Released all slaves [ 1037.524735] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1037.533232] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1037.594690] device hsr_slave_0 entered promiscuous mode [ 1037.632151] device hsr_slave_1 entered promiscuous mode [ 1037.672574] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1037.680350] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1037.753387] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1037.863357] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1037.874034] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1037.884715] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 1037.892352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1037.900192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1037.911172] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1037.918113] 8021q: adding VLAN 0 to HW filter on device team0 [ 1037.928959] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 1037.936715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1037.946957] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1037.956407] bridge0: port 1(bridge_slave_0) entered blocking state [ 1037.962957] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1037.975081] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 1037.984539] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1037.993362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1038.001743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1038.002084] bridge0: port 2(bridge_slave_1) entered blocking state [ 1038.015468] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1038.029532] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 1038.046911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1038.066633] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 1038.081988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1038.098305] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 1038.108311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1038.118650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1038.130832] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 1038.140304] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1038.159360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1038.178001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1038.204555] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1038.213175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1038.222924] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1038.229033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1038.251666] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1038.260081] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1038.270157] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1038.278820] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1038.294617] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1038.388053] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1038.400471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1038.491117] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1038.499168] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1038.509801] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1038.536256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1038.549529] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1038.557748] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1038.569024] device veth0_vlan entered promiscuous mode [ 1038.609760] device veth1_vlan entered promiscuous mode [ 1038.635830] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1038.658545] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 1038.666092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1038.675424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1038.686682] device veth0_macvtap entered promiscuous mode [ 1038.694808] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1038.714426] device veth1_macvtap entered promiscuous mode [ 1038.720874] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 1038.759208] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1038.787550] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1038.809405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1038.819334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1038.829535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1038.839656] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1038.849554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1038.860947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1038.878055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1038.890050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1038.915691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1038.935533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1038.948708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1038.973394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1038.997341] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1039.013006] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1039.022417] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1039.029823] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1039.049392] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1039.065312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1039.076423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1039.088169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1039.097588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1039.107790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1039.117143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1039.127226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1039.136492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1039.147549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1039.156915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1039.166708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1039.175966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1039.185736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1039.196301] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1039.203554] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1039.210721] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1039.219697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:52:00 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000007900), 0x4000099, 0x0) close(r0) 21:52:00 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$nfs4(&(0x7f00000000c0)='nfs4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)='vboxnet1$.!)\'\x00') 21:52:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x301, 0x4) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x6d) sendto$packet(r2, &(0x7f00000003c0)="d939e1fbffff00122a0dfe2c60ab", 0xe, 0x0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) recvfrom$packet(r2, 0x0, 0x0, 0x2040, 0x0, 0x0) 21:52:00 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/4030, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0xfce) 21:52:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x9c) 21:52:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x9c) [ 1039.569414] NFS: bad mount option value specified: vboxnet1$.!)' 21:52:00 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000900)=ANY=[@ANYBLOB="0023010200824616c27e"]) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r2, 0x20, 0x70bd2a, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000044}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:52:00 executing program 4: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000040)) r1 = getpid() tkill(r1, 0x9) getpeername(0xffffffffffffffff, &(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000400)=0x80) 21:52:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x9c) 21:52:00 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$nfs4(&(0x7f00000000c0)='nfs4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)='vboxnet1$.!)\'\x00') 21:52:00 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000007900), 0x4000099, 0x0) close(r0) 21:52:01 executing program 4: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000040)) r1 = getpid() tkill(r1, 0x9) getpeername(0xffffffffffffffff, &(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000400)=0x80) [ 1039.917716] NFS: bad mount option value specified: vboxnet1$.!)' 21:52:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x9c) 21:52:01 executing program 1: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001740)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf200000000000001500000008ffffffbd0301000000000095000000000000006916000000000000bf67000000000000170600000fff07006706000002000000070600000ee60000bf050000000000001f610000000000006507000002000000070700004c0000001f75000000000000bf540000000000000704000004004109ad4301000000000095000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c27dfcecf264e0f84f9f17d3c30e3c72fe9755ba08508460b603daf5a7d1dbdd2d17f2f1754558f2278af6d71d79a5e12814ccdd8a5d4601d2966d702006484877b4f5c45a6a08034b7dd399703d6c4f633a9a4f16d0a3e1282ee45a010fb94fe9de56c9d8a814261bd994a6538b89dc6c60bf70d742a81b7"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000040)) r1 = getpid() tkill(r1, 0x9) getpeername(0xffffffffffffffff, &(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000400)=0x80) 21:52:01 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/4030, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0xfce) 21:52:01 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000900)=ANY=[@ANYBLOB="0023010200824616c27e"]) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r2, 0x20, 0x70bd2a, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000044}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:52:01 executing program 4: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000040)) r1 = getpid() tkill(r1, 0x9) getpeername(0xffffffffffffffff, &(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000400)=0x80) 21:52:01 executing program 1: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000040)) r1 = getpid() tkill(r1, 0x9) getpeername(0xffffffffffffffff, &(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000400)=0x80) 21:52:01 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000900)=ANY=[@ANYBLOB="0023010200824616c27e"]) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r2, 0x20, 0x70bd2a, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000044}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:52:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$nfs4(&(0x7f00000000c0)='nfs4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)='vboxnet1$.!)\'\x00') [ 1040.525481] NFS: bad mount option value specified: vboxnet1$.!)' 21:52:01 executing program 1: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000040)) r1 = getpid() tkill(r1, 0x9) getpeername(0xffffffffffffffff, &(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000400)=0x80) 21:52:01 executing program 4: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000040)) r1 = getpid() tkill(r1, 0x9) getpeername(0xffffffffffffffff, &(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000400)=0x80) 21:52:01 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x6d) sendmmsg$sock(r0, &(0x7f00000013c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 21:52:01 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000900)=ANY=[@ANYBLOB="0023010200824616c27e"]) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r2, 0x20, 0x70bd2a, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000044}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:52:01 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000900)=ANY=[@ANYBLOB="0023010200824616c27e"]) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r2, 0x20, 0x70bd2a, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000044}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:52:02 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x6d) sendmmsg$sock(r0, &(0x7f00000013c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 21:52:02 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getgid() r0 = syz_open_dev$media(0x0, 0x2, 0x482880) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e22, @remote}, 0x0, 0x0, 0x0, 0x0, 0x7fff, &(0x7f0000000100)='syz_tun\x00', 0x0, 0x5, 0x1}) r1 = syz_open_dev$media(0x0, 0x2, 0x482880) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x800) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x280, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="0902000100000000000001000000050002000a000000bd4735f13b6bbd666c2ff8e9739d96ee2610e0021be98856fbbb5d531e211135bd9a69e5f15fb8a1a97cc8ef8510c42177a4356e9a6204ebb2e7a63ddf5271ee3e56e10196db4d25879c1c576d529b2c3d07f14da045d5ae32ecd648ed2facb879c8b01831047a2a500c58133e8c0c083fab658d0c40493f796a29a3b21d754a40eec669b9538c73c172334563607f91a06afde143dbf62cba"], 0x1c}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @initdev, @local}, &(0x7f0000000500)=0xc) sendmsg$FOU_CMD_DEL(r5, 0x0, 0x4000000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x1ff, 0x3, r4}, &(0x7f0000000040)=0x10) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r8, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x8}, 0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000000240)={r4}, &(0x7f0000000280)=0x8) 21:52:02 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x6d) sendmmsg$sock(r0, &(0x7f00000013c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 21:52:02 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000900)=ANY=[@ANYBLOB="0023010200824616c27e"]) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r2, 0x20, 0x70bd2a, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000044}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:52:02 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x6d) sendmmsg$sock(r0, &(0x7f00000013c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 21:52:02 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000900)=ANY=[@ANYBLOB="0023010200824616c27e"]) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r2, 0x20, 0x70bd2a, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000044}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:52:02 executing program 0: clock_nanosleep(0x43bc7853cef3996f, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) 21:52:02 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x6d) sendmmsg$sock(r0, &(0x7f00000013c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 21:52:02 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x6d) sendmmsg$sock(r0, &(0x7f00000013c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 21:52:02 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getgid() r0 = syz_open_dev$media(0x0, 0x2, 0x482880) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e22, @remote}, 0x0, 0x0, 0x0, 0x0, 0x7fff, &(0x7f0000000100)='syz_tun\x00', 0x0, 0x5, 0x1}) r1 = syz_open_dev$media(0x0, 0x2, 0x482880) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x800) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x280, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="0902000100000000000001000000050002000a000000bd4735f13b6bbd666c2ff8e9739d96ee2610e0021be98856fbbb5d531e211135bd9a69e5f15fb8a1a97cc8ef8510c42177a4356e9a6204ebb2e7a63ddf5271ee3e56e10196db4d25879c1c576d529b2c3d07f14da045d5ae32ecd648ed2facb879c8b01831047a2a500c58133e8c0c083fab658d0c40493f796a29a3b21d754a40eec669b9538c73c172334563607f91a06afde143dbf62cba"], 0x1c}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @initdev, @local}, &(0x7f0000000500)=0xc) sendmsg$FOU_CMD_DEL(r5, 0x0, 0x4000000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x1ff, 0x3, r4}, &(0x7f0000000040)=0x10) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r8, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x8}, 0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000000240)={r4}, &(0x7f0000000280)=0x8) 21:52:02 executing program 0: clock_nanosleep(0x43bc7853cef3996f, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) 21:52:02 executing program 2: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getgid() r0 = syz_open_dev$media(0x0, 0x2, 0x482880) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e22, @remote}, 0x0, 0x0, 0x0, 0x0, 0x7fff, &(0x7f0000000100)='syz_tun\x00', 0x0, 0x5, 0x1}) r1 = syz_open_dev$media(0x0, 0x2, 0x482880) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x800) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x280, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="0902000100000000000001000000050002000a000000bd4735f13b6bbd666c2ff8e9739d96ee2610e0021be98856fbbb5d531e211135bd9a69e5f15fb8a1a97cc8ef8510c42177a4356e9a6204ebb2e7a63ddf5271ee3e56e10196db4d25879c1c576d529b2c3d07f14da045d5ae32ecd648ed2facb879c8b01831047a2a500c58133e8c0c083fab658d0c40493f796a29a3b21d754a40eec669b9538c73c172334563607f91a06afde143dbf62cba"], 0x1c}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @initdev, @local}, &(0x7f0000000500)=0xc) sendmsg$FOU_CMD_DEL(r5, 0x0, 0x4000000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x1ff, 0x3, r4}, &(0x7f0000000040)=0x10) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r8, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x8}, 0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000000240)={r4}, &(0x7f0000000280)=0x8) 21:52:02 executing program 3: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getgid() r0 = syz_open_dev$media(0x0, 0x2, 0x482880) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e22, @remote}, 0x0, 0x0, 0x0, 0x0, 0x7fff, &(0x7f0000000100)='syz_tun\x00', 0x0, 0x5, 0x1}) r1 = syz_open_dev$media(0x0, 0x2, 0x482880) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x800) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x280, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="0902000100000000000001000000050002000a000000bd4735f13b6bbd666c2ff8e9739d96ee2610e0021be98856fbbb5d531e211135bd9a69e5f15fb8a1a97cc8ef8510c42177a4356e9a6204ebb2e7a63ddf5271ee3e56e10196db4d25879c1c576d529b2c3d07f14da045d5ae32ecd648ed2facb879c8b01831047a2a500c58133e8c0c083fab658d0c40493f796a29a3b21d754a40eec669b9538c73c172334563607f91a06afde143dbf62cba"], 0x1c}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @initdev, @local}, &(0x7f0000000500)=0xc) sendmsg$FOU_CMD_DEL(r5, 0x0, 0x4000000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x1ff, 0x3, r4}, &(0x7f0000000040)=0x10) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r8, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x8}, 0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000000240)={r4}, &(0x7f0000000280)=0x8) 21:52:02 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x6d) sendmmsg$sock(r0, &(0x7f00000013c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 21:52:02 executing program 0: clock_nanosleep(0x43bc7853cef3996f, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) 21:52:03 executing program 5: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getgid() r0 = syz_open_dev$media(0x0, 0x2, 0x482880) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e22, @remote}, 0x0, 0x0, 0x0, 0x0, 0x7fff, &(0x7f0000000100)='syz_tun\x00', 0x0, 0x5, 0x1}) r1 = syz_open_dev$media(0x0, 0x2, 0x482880) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x800) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x280, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="0902000100000000000001000000050002000a000000bd4735f13b6bbd666c2ff8e9739d96ee2610e0021be98856fbbb5d531e211135bd9a69e5f15fb8a1a97cc8ef8510c42177a4356e9a6204ebb2e7a63ddf5271ee3e56e10196db4d25879c1c576d529b2c3d07f14da045d5ae32ecd648ed2facb879c8b01831047a2a500c58133e8c0c083fab658d0c40493f796a29a3b21d754a40eec669b9538c73c172334563607f91a06afde143dbf62cba"], 0x1c}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @initdev, @local}, &(0x7f0000000500)=0xc) sendmsg$FOU_CMD_DEL(r5, 0x0, 0x4000000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x1ff, 0x3, r4}, &(0x7f0000000040)=0x10) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r8, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x8}, 0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000000240)={r4}, &(0x7f0000000280)=0x8) 21:52:03 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getgid() r0 = syz_open_dev$media(0x0, 0x2, 0x482880) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e22, @remote}, 0x0, 0x0, 0x0, 0x0, 0x7fff, &(0x7f0000000100)='syz_tun\x00', 0x0, 0x5, 0x1}) r1 = syz_open_dev$media(0x0, 0x2, 0x482880) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x800) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x280, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="0902000100000000000001000000050002000a000000bd4735f13b6bbd666c2ff8e9739d96ee2610e0021be98856fbbb5d531e211135bd9a69e5f15fb8a1a97cc8ef8510c42177a4356e9a6204ebb2e7a63ddf5271ee3e56e10196db4d25879c1c576d529b2c3d07f14da045d5ae32ecd648ed2facb879c8b01831047a2a500c58133e8c0c083fab658d0c40493f796a29a3b21d754a40eec669b9538c73c172334563607f91a06afde143dbf62cba"], 0x1c}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @initdev, @local}, &(0x7f0000000500)=0xc) sendmsg$FOU_CMD_DEL(r5, 0x0, 0x4000000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x1ff, 0x3, r4}, &(0x7f0000000040)=0x10) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r8, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x8}, 0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000000240)={r4}, &(0x7f0000000280)=0x8) 21:52:03 executing program 2: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getgid() r0 = syz_open_dev$media(0x0, 0x2, 0x482880) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e22, @remote}, 0x0, 0x0, 0x0, 0x0, 0x7fff, &(0x7f0000000100)='syz_tun\x00', 0x0, 0x5, 0x1}) r1 = syz_open_dev$media(0x0, 0x2, 0x482880) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x800) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x280, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="0902000100000000000001000000050002000a000000bd4735f13b6bbd666c2ff8e9739d96ee2610e0021be98856fbbb5d531e211135bd9a69e5f15fb8a1a97cc8ef8510c42177a4356e9a6204ebb2e7a63ddf5271ee3e56e10196db4d25879c1c576d529b2c3d07f14da045d5ae32ecd648ed2facb879c8b01831047a2a500c58133e8c0c083fab658d0c40493f796a29a3b21d754a40eec669b9538c73c172334563607f91a06afde143dbf62cba"], 0x1c}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @initdev, @local}, &(0x7f0000000500)=0xc) sendmsg$FOU_CMD_DEL(r5, 0x0, 0x4000000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x1ff, 0x3, r4}, &(0x7f0000000040)=0x10) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r8, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x8}, 0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000000240)={r4}, &(0x7f0000000280)=0x8) 21:52:03 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getgid() r0 = syz_open_dev$media(0x0, 0x2, 0x482880) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e22, @remote}, 0x0, 0x0, 0x0, 0x0, 0x7fff, &(0x7f0000000100)='syz_tun\x00', 0x0, 0x5, 0x1}) r1 = syz_open_dev$media(0x0, 0x2, 0x482880) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x800) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x280, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="0902000100000000000001000000050002000a000000bd4735f13b6bbd666c2ff8e9739d96ee2610e0021be98856fbbb5d531e211135bd9a69e5f15fb8a1a97cc8ef8510c42177a4356e9a6204ebb2e7a63ddf5271ee3e56e10196db4d25879c1c576d529b2c3d07f14da045d5ae32ecd648ed2facb879c8b01831047a2a500c58133e8c0c083fab658d0c40493f796a29a3b21d754a40eec669b9538c73c172334563607f91a06afde143dbf62cba"], 0x1c}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @initdev, @local}, &(0x7f0000000500)=0xc) sendmsg$FOU_CMD_DEL(r5, 0x0, 0x4000000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x1ff, 0x3, r4}, &(0x7f0000000040)=0x10) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r8, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x8}, 0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000000240)={r4}, &(0x7f0000000280)=0x8) 21:52:03 executing program 0: clock_nanosleep(0x43bc7853cef3996f, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) 21:52:03 executing program 3: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getgid() r0 = syz_open_dev$media(0x0, 0x2, 0x482880) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e22, @remote}, 0x0, 0x0, 0x0, 0x0, 0x7fff, &(0x7f0000000100)='syz_tun\x00', 0x0, 0x5, 0x1}) r1 = syz_open_dev$media(0x0, 0x2, 0x482880) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x800) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x280, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="0902000100000000000001000000050002000a000000bd4735f13b6bbd666c2ff8e9739d96ee2610e0021be98856fbbb5d531e211135bd9a69e5f15fb8a1a97cc8ef8510c42177a4356e9a6204ebb2e7a63ddf5271ee3e56e10196db4d25879c1c576d529b2c3d07f14da045d5ae32ecd648ed2facb879c8b01831047a2a500c58133e8c0c083fab658d0c40493f796a29a3b21d754a40eec669b9538c73c172334563607f91a06afde143dbf62cba"], 0x1c}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @initdev, @local}, &(0x7f0000000500)=0xc) sendmsg$FOU_CMD_DEL(r5, 0x0, 0x4000000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x1ff, 0x3, r4}, &(0x7f0000000040)=0x10) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r8, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x8}, 0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000000240)={r4}, &(0x7f0000000280)=0x8) 21:52:03 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getgid() r0 = syz_open_dev$media(0x0, 0x2, 0x482880) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e22, @remote}, 0x0, 0x0, 0x0, 0x0, 0x7fff, &(0x7f0000000100)='syz_tun\x00', 0x0, 0x5, 0x1}) r1 = syz_open_dev$media(0x0, 0x2, 0x482880) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x800) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x280, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="0902000100000000000001000000050002000a000000bd4735f13b6bbd666c2ff8e9739d96ee2610e0021be98856fbbb5d531e211135bd9a69e5f15fb8a1a97cc8ef8510c42177a4356e9a6204ebb2e7a63ddf5271ee3e56e10196db4d25879c1c576d529b2c3d07f14da045d5ae32ecd648ed2facb879c8b01831047a2a500c58133e8c0c083fab658d0c40493f796a29a3b21d754a40eec669b9538c73c172334563607f91a06afde143dbf62cba"], 0x1c}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @initdev, @local}, &(0x7f0000000500)=0xc) sendmsg$FOU_CMD_DEL(r5, 0x0, 0x4000000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x1ff, 0x3, r4}, &(0x7f0000000040)=0x10) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r8, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x8}, 0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000000240)={r4}, &(0x7f0000000280)=0x8) 21:52:03 executing program 5: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getgid() r0 = syz_open_dev$media(0x0, 0x2, 0x482880) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e22, @remote}, 0x0, 0x0, 0x0, 0x0, 0x7fff, &(0x7f0000000100)='syz_tun\x00', 0x0, 0x5, 0x1}) r1 = syz_open_dev$media(0x0, 0x2, 0x482880) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x800) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x280, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="0902000100000000000001000000050002000a000000bd4735f13b6bbd666c2ff8e9739d96ee2610e0021be98856fbbb5d531e211135bd9a69e5f15fb8a1a97cc8ef8510c42177a4356e9a6204ebb2e7a63ddf5271ee3e56e10196db4d25879c1c576d529b2c3d07f14da045d5ae32ecd648ed2facb879c8b01831047a2a500c58133e8c0c083fab658d0c40493f796a29a3b21d754a40eec669b9538c73c172334563607f91a06afde143dbf62cba"], 0x1c}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @initdev, @local}, &(0x7f0000000500)=0xc) sendmsg$FOU_CMD_DEL(r5, 0x0, 0x4000000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x1ff, 0x3, r4}, &(0x7f0000000040)=0x10) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r8, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x8}, 0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000000240)={r4}, &(0x7f0000000280)=0x8) 21:52:03 executing program 2: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getgid() r0 = syz_open_dev$media(0x0, 0x2, 0x482880) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e22, @remote}, 0x0, 0x0, 0x0, 0x0, 0x7fff, &(0x7f0000000100)='syz_tun\x00', 0x0, 0x5, 0x1}) r1 = syz_open_dev$media(0x0, 0x2, 0x482880) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x800) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x280, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="0902000100000000000001000000050002000a000000bd4735f13b6bbd666c2ff8e9739d96ee2610e0021be98856fbbb5d531e211135bd9a69e5f15fb8a1a97cc8ef8510c42177a4356e9a6204ebb2e7a63ddf5271ee3e56e10196db4d25879c1c576d529b2c3d07f14da045d5ae32ecd648ed2facb879c8b01831047a2a500c58133e8c0c083fab658d0c40493f796a29a3b21d754a40eec669b9538c73c172334563607f91a06afde143dbf62cba"], 0x1c}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @initdev, @local}, &(0x7f0000000500)=0xc) sendmsg$FOU_CMD_DEL(r5, 0x0, 0x4000000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x1ff, 0x3, r4}, &(0x7f0000000040)=0x10) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r8, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x8}, 0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000000240)={r4}, &(0x7f0000000280)=0x8) 21:52:03 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getgid() r0 = syz_open_dev$media(0x0, 0x2, 0x482880) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e22, @remote}, 0x0, 0x0, 0x0, 0x0, 0x7fff, &(0x7f0000000100)='syz_tun\x00', 0x0, 0x5, 0x1}) r1 = syz_open_dev$media(0x0, 0x2, 0x482880) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x800) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x280, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="0902000100000000000001000000050002000a000000bd4735f13b6bbd666c2ff8e9739d96ee2610e0021be98856fbbb5d531e211135bd9a69e5f15fb8a1a97cc8ef8510c42177a4356e9a6204ebb2e7a63ddf5271ee3e56e10196db4d25879c1c576d529b2c3d07f14da045d5ae32ecd648ed2facb879c8b01831047a2a500c58133e8c0c083fab658d0c40493f796a29a3b21d754a40eec669b9538c73c172334563607f91a06afde143dbf62cba"], 0x1c}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @initdev, @local}, &(0x7f0000000500)=0xc) sendmsg$FOU_CMD_DEL(r5, 0x0, 0x4000000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x1ff, 0x3, r4}, &(0x7f0000000040)=0x10) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r8, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x8}, 0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000000240)={r4}, &(0x7f0000000280)=0x8) 21:52:03 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getgid() r0 = syz_open_dev$media(0x0, 0x2, 0x482880) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e22, @remote}, 0x0, 0x0, 0x0, 0x0, 0x7fff, &(0x7f0000000100)='syz_tun\x00', 0x0, 0x5, 0x1}) r1 = syz_open_dev$media(0x0, 0x2, 0x482880) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x800) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x280, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="0902000100000000000001000000050002000a000000bd4735f13b6bbd666c2ff8e9739d96ee2610e0021be98856fbbb5d531e211135bd9a69e5f15fb8a1a97cc8ef8510c42177a4356e9a6204ebb2e7a63ddf5271ee3e56e10196db4d25879c1c576d529b2c3d07f14da045d5ae32ecd648ed2facb879c8b01831047a2a500c58133e8c0c083fab658d0c40493f796a29a3b21d754a40eec669b9538c73c172334563607f91a06afde143dbf62cba"], 0x1c}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @initdev, @local}, &(0x7f0000000500)=0xc) sendmsg$FOU_CMD_DEL(r5, 0x0, 0x4000000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x1ff, 0x3, r4}, &(0x7f0000000040)=0x10) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r8, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x8}, 0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000000240)={r4}, &(0x7f0000000280)=0x8) 21:52:03 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getgid() r0 = syz_open_dev$media(0x0, 0x2, 0x482880) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e22, @remote}, 0x0, 0x0, 0x0, 0x0, 0x7fff, &(0x7f0000000100)='syz_tun\x00', 0x0, 0x5, 0x1}) r1 = syz_open_dev$media(0x0, 0x2, 0x482880) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x800) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x280, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="0902000100000000000001000000050002000a000000bd4735f13b6bbd666c2ff8e9739d96ee2610e0021be98856fbbb5d531e211135bd9a69e5f15fb8a1a97cc8ef8510c42177a4356e9a6204ebb2e7a63ddf5271ee3e56e10196db4d25879c1c576d529b2c3d07f14da045d5ae32ecd648ed2facb879c8b01831047a2a500c58133e8c0c083fab658d0c40493f796a29a3b21d754a40eec669b9538c73c172334563607f91a06afde143dbf62cba"], 0x1c}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @initdev, @local}, &(0x7f0000000500)=0xc) sendmsg$FOU_CMD_DEL(r5, 0x0, 0x4000000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x1ff, 0x3, r4}, &(0x7f0000000040)=0x10) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r8, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x8}, 0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000000240)={r4}, &(0x7f0000000280)=0x8) 21:52:03 executing program 3: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getgid() r0 = syz_open_dev$media(0x0, 0x2, 0x482880) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e22, @remote}, 0x0, 0x0, 0x0, 0x0, 0x7fff, &(0x7f0000000100)='syz_tun\x00', 0x0, 0x5, 0x1}) r1 = syz_open_dev$media(0x0, 0x2, 0x482880) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x800) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x280, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="0902000100000000000001000000050002000a000000bd4735f13b6bbd666c2ff8e9739d96ee2610e0021be98856fbbb5d531e211135bd9a69e5f15fb8a1a97cc8ef8510c42177a4356e9a6204ebb2e7a63ddf5271ee3e56e10196db4d25879c1c576d529b2c3d07f14da045d5ae32ecd648ed2facb879c8b01831047a2a500c58133e8c0c083fab658d0c40493f796a29a3b21d754a40eec669b9538c73c172334563607f91a06afde143dbf62cba"], 0x1c}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @initdev, @local}, &(0x7f0000000500)=0xc) sendmsg$FOU_CMD_DEL(r5, 0x0, 0x4000000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x1ff, 0x3, r4}, &(0x7f0000000040)=0x10) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r8, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x8}, 0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000000240)={r4}, &(0x7f0000000280)=0x8) 21:52:03 executing program 5: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getgid() r0 = syz_open_dev$media(0x0, 0x2, 0x482880) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e22, @remote}, 0x0, 0x0, 0x0, 0x0, 0x7fff, &(0x7f0000000100)='syz_tun\x00', 0x0, 0x5, 0x1}) r1 = syz_open_dev$media(0x0, 0x2, 0x482880) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x800) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x280, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="0902000100000000000001000000050002000a000000bd4735f13b6bbd666c2ff8e9739d96ee2610e0021be98856fbbb5d531e211135bd9a69e5f15fb8a1a97cc8ef8510c42177a4356e9a6204ebb2e7a63ddf5271ee3e56e10196db4d25879c1c576d529b2c3d07f14da045d5ae32ecd648ed2facb879c8b01831047a2a500c58133e8c0c083fab658d0c40493f796a29a3b21d754a40eec669b9538c73c172334563607f91a06afde143dbf62cba"], 0x1c}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @initdev, @local}, &(0x7f0000000500)=0xc) sendmsg$FOU_CMD_DEL(r5, 0x0, 0x4000000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x1ff, 0x3, r4}, &(0x7f0000000040)=0x10) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r8, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x8}, 0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000000240)={r4}, &(0x7f0000000280)=0x8) 21:52:03 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getgid() r0 = syz_open_dev$media(0x0, 0x2, 0x482880) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e22, @remote}, 0x0, 0x0, 0x0, 0x0, 0x7fff, &(0x7f0000000100)='syz_tun\x00', 0x0, 0x5, 0x1}) r1 = syz_open_dev$media(0x0, 0x2, 0x482880) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x800) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x280, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="0902000100000000000001000000050002000a000000bd4735f13b6bbd666c2ff8e9739d96ee2610e0021be98856fbbb5d531e211135bd9a69e5f15fb8a1a97cc8ef8510c42177a4356e9a6204ebb2e7a63ddf5271ee3e56e10196db4d25879c1c576d529b2c3d07f14da045d5ae32ecd648ed2facb879c8b01831047a2a500c58133e8c0c083fab658d0c40493f796a29a3b21d754a40eec669b9538c73c172334563607f91a06afde143dbf62cba"], 0x1c}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @initdev, @local}, &(0x7f0000000500)=0xc) sendmsg$FOU_CMD_DEL(r5, 0x0, 0x4000000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x1ff, 0x3, r4}, &(0x7f0000000040)=0x10) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r8, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x8}, 0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000000240)={r4}, &(0x7f0000000280)=0x8) 21:52:04 executing program 2: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getgid() r0 = syz_open_dev$media(0x0, 0x2, 0x482880) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e22, @remote}, 0x0, 0x0, 0x0, 0x0, 0x7fff, &(0x7f0000000100)='syz_tun\x00', 0x0, 0x5, 0x1}) r1 = syz_open_dev$media(0x0, 0x2, 0x482880) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x800) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x280, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="0902000100000000000001000000050002000a000000bd4735f13b6bbd666c2ff8e9739d96ee2610e0021be98856fbbb5d531e211135bd9a69e5f15fb8a1a97cc8ef8510c42177a4356e9a6204ebb2e7a63ddf5271ee3e56e10196db4d25879c1c576d529b2c3d07f14da045d5ae32ecd648ed2facb879c8b01831047a2a500c58133e8c0c083fab658d0c40493f796a29a3b21d754a40eec669b9538c73c172334563607f91a06afde143dbf62cba"], 0x1c}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @initdev, @local}, &(0x7f0000000500)=0xc) sendmsg$FOU_CMD_DEL(r5, 0x0, 0x4000000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x1ff, 0x3, r4}, &(0x7f0000000040)=0x10) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r8, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x8}, 0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000000240)={r4}, &(0x7f0000000280)=0x8) 21:52:04 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getgid() r0 = syz_open_dev$media(0x0, 0x2, 0x482880) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e22, @remote}, 0x0, 0x0, 0x0, 0x0, 0x7fff, &(0x7f0000000100)='syz_tun\x00', 0x0, 0x5, 0x1}) r1 = syz_open_dev$media(0x0, 0x2, 0x482880) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x800) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x280, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="0902000100000000000001000000050002000a000000bd4735f13b6bbd666c2ff8e9739d96ee2610e0021be98856fbbb5d531e211135bd9a69e5f15fb8a1a97cc8ef8510c42177a4356e9a6204ebb2e7a63ddf5271ee3e56e10196db4d25879c1c576d529b2c3d07f14da045d5ae32ecd648ed2facb879c8b01831047a2a500c58133e8c0c083fab658d0c40493f796a29a3b21d754a40eec669b9538c73c172334563607f91a06afde143dbf62cba"], 0x1c}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @initdev, @local}, &(0x7f0000000500)=0xc) sendmsg$FOU_CMD_DEL(r5, 0x0, 0x4000000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x1ff, 0x3, r4}, &(0x7f0000000040)=0x10) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r8, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x8}, 0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000000240)={r4}, &(0x7f0000000280)=0x8) 21:52:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:52:04 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getgid() r0 = syz_open_dev$media(0x0, 0x2, 0x482880) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e22, @remote}, 0x0, 0x0, 0x0, 0x0, 0x7fff, &(0x7f0000000100)='syz_tun\x00', 0x0, 0x5, 0x1}) r1 = syz_open_dev$media(0x0, 0x2, 0x482880) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x800) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x280, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="0902000100000000000001000000050002000a000000bd4735f13b6bbd666c2ff8e9739d96ee2610e0021be98856fbbb5d531e211135bd9a69e5f15fb8a1a97cc8ef8510c42177a4356e9a6204ebb2e7a63ddf5271ee3e56e10196db4d25879c1c576d529b2c3d07f14da045d5ae32ecd648ed2facb879c8b01831047a2a500c58133e8c0c083fab658d0c40493f796a29a3b21d754a40eec669b9538c73c172334563607f91a06afde143dbf62cba"], 0x1c}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @initdev, @local}, &(0x7f0000000500)=0xc) sendmsg$FOU_CMD_DEL(r5, 0x0, 0x4000000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x1ff, 0x3, r4}, &(0x7f0000000040)=0x10) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r8, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x8}, 0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000000240)={r4}, &(0x7f0000000280)=0x8) 21:52:04 executing program 5: syz_mount_image$f2fs(&(0x7f00000015c0)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000018000000020000000200000002000000020000000e0000000004000000040000000800000c0c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 21:52:04 executing program 2: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getgid() r0 = syz_open_dev$media(0x0, 0x2, 0x482880) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e22, @remote}, 0x0, 0x0, 0x0, 0x0, 0x7fff, &(0x7f0000000100)='syz_tun\x00', 0x0, 0x5, 0x1}) r1 = syz_open_dev$media(0x0, 0x2, 0x482880) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x800) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x280, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="0902000100000000000001000000050002000a000000bd4735f13b6bbd666c2ff8e9739d96ee2610e0021be98856fbbb5d531e211135bd9a69e5f15fb8a1a97cc8ef8510c42177a4356e9a6204ebb2e7a63ddf5271ee3e56e10196db4d25879c1c576d529b2c3d07f14da045d5ae32ecd648ed2facb879c8b01831047a2a500c58133e8c0c083fab658d0c40493f796a29a3b21d754a40eec669b9538c73c172334563607f91a06afde143dbf62cba"], 0x1c}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @initdev, @local}, &(0x7f0000000500)=0xc) sendmsg$FOU_CMD_DEL(r5, 0x0, 0x4000000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x1ff, 0x3, r4}, &(0x7f0000000040)=0x10) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r8, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x8}, 0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000000240)={r4}, &(0x7f0000000280)=0x8) 21:52:04 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getgid() r0 = syz_open_dev$media(0x0, 0x2, 0x482880) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e22, @remote}, 0x0, 0x0, 0x0, 0x0, 0x7fff, &(0x7f0000000100)='syz_tun\x00', 0x0, 0x5, 0x1}) r1 = syz_open_dev$media(0x0, 0x2, 0x482880) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x800) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x280, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="0902000100000000000001000000050002000a000000bd4735f13b6bbd666c2ff8e9739d96ee2610e0021be98856fbbb5d531e211135bd9a69e5f15fb8a1a97cc8ef8510c42177a4356e9a6204ebb2e7a63ddf5271ee3e56e10196db4d25879c1c576d529b2c3d07f14da045d5ae32ecd648ed2facb879c8b01831047a2a500c58133e8c0c083fab658d0c40493f796a29a3b21d754a40eec669b9538c73c172334563607f91a06afde143dbf62cba"], 0x1c}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @initdev, @local}, &(0x7f0000000500)=0xc) sendmsg$FOU_CMD_DEL(r5, 0x0, 0x4000000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x1ff, 0x3, r4}, &(0x7f0000000040)=0x10) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r8, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x8}, 0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000000240)={r4}, &(0x7f0000000280)=0x8) 21:52:04 executing program 1: r0 = socket(0x25, 0x5, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, 0x0) [ 1043.311373] kvm [27790]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000088 [ 1043.334708] kvm [27790]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000000c [ 1043.355607] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1043.369102] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 1043.389168] kvm [27790]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000005e [ 1043.417537] F2FS-fs (loop5): Wrong SIT boundary, start(2048) end(3084) blocks(1024) [ 1043.439903] kvm [27790]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000057 [ 1043.464573] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 1043.484557] kvm [27790]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000000d 21:52:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x60, 0x30, 0x17b, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_bpf={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{}, {0x6}]}]}, {0x4}}}]}]}, 0x60}}, 0x0) [ 1043.513506] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1043.543839] kvm [27790]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000040 21:52:04 executing program 1: r0 = socket(0x25, 0x5, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, 0x0) [ 1043.567146] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 1043.582368] kvm [27790]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000028 21:52:04 executing program 2: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getgid() r0 = syz_open_dev$media(0x0, 0x2, 0x482880) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e22, @remote}, 0x0, 0x0, 0x0, 0x0, 0x7fff, &(0x7f0000000100)='syz_tun\x00', 0x0, 0x5, 0x1}) r1 = syz_open_dev$media(0x0, 0x2, 0x482880) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x800) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x280, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="0902000100000000000001000000050002000a000000bd4735f13b6bbd666c2ff8e9739d96ee2610e0021be98856fbbb5d531e211135bd9a69e5f15fb8a1a97cc8ef8510c42177a4356e9a6204ebb2e7a63ddf5271ee3e56e10196db4d25879c1c576d529b2c3d07f14da045d5ae32ecd648ed2facb879c8b01831047a2a500c58133e8c0c083fab658d0c40493f796a29a3b21d754a40eec669b9538c73c172334563607f91a06afde143dbf62cba"], 0x1c}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @initdev, @local}, &(0x7f0000000500)=0xc) sendmsg$FOU_CMD_DEL(r5, 0x0, 0x4000000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x1ff, 0x3, r4}, &(0x7f0000000040)=0x10) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r8, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x8}, 0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000000240)={r4}, &(0x7f0000000280)=0x8) [ 1043.610207] kvm [27790]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000028 [ 1043.613167] F2FS-fs (loop5): Wrong SIT boundary, start(2048) end(3084) blocks(1024) [ 1043.626453] kvm [27790]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000006 [ 1043.626507] kvm [27790]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000012 21:52:04 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getgid() r0 = syz_open_dev$media(0x0, 0x2, 0x482880) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e22, @remote}, 0x0, 0x0, 0x0, 0x0, 0x7fff, &(0x7f0000000100)='syz_tun\x00', 0x0, 0x5, 0x1}) r1 = syz_open_dev$media(0x0, 0x2, 0x482880) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x12}, 0x800) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x280, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="0902000100000000000001000000050002000a000000bd4735f13b6bbd666c2ff8e9739d96ee2610e0021be98856fbbb5d531e211135bd9a69e5f15fb8a1a97cc8ef8510c42177a4356e9a6204ebb2e7a63ddf5271ee3e56e10196db4d25879c1c576d529b2c3d07f14da045d5ae32ecd648ed2facb879c8b01831047a2a500c58133e8c0c083fab658d0c40493f796a29a3b21d754a40eec669b9538c73c172334563607f91a06afde143dbf62cba"], 0x1c}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @initdev, @local}, &(0x7f0000000500)=0xc) sendmsg$FOU_CMD_DEL(r5, 0x0, 0x4000000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x1ff, 0x3, r4}, &(0x7f0000000040)=0x10) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r8, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x8}, 0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000000240)={r4}, &(0x7f0000000280)=0x8) [ 1043.661612] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 21:52:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:52:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x60, 0x30, 0x17b, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_bpf={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{}, {0x6}]}]}, {0x4}}}]}]}, 0x60}}, 0x0) [ 1043.815479] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1043.847790] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 21:52:05 executing program 1: r0 = socket(0x25, 0x5, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, 0x0) 21:52:05 executing program 5: syz_mount_image$f2fs(&(0x7f00000015c0)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000018000000020000000200000002000000020000000e0000000004000000040000000800000c0c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 21:52:05 executing program 4: r0 = socket(0x25, 0x5, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, 0x0) 21:52:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:52:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000000)={0xf, 0x8}, 0x10) 21:52:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x60, 0x30, 0x17b, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_bpf={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{}, {0x6}]}]}, {0x4}}}]}]}, 0x60}}, 0x0) 21:52:05 executing program 1: r0 = socket(0x25, 0x5, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, 0x0) 21:52:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000000)={0xf, 0x8}, 0x10) 21:52:05 executing program 4: r0 = socket(0x25, 0x5, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, 0x0) 21:52:05 executing program 5: syz_mount_image$f2fs(&(0x7f00000015c0)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000018000000020000000200000002000000020000000e0000000004000000040000000800000c0c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 21:52:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x60, 0x30, 0x17b, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_bpf={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{}, {0x6}]}]}, {0x4}}}]}]}, 0x60}}, 0x0) 21:52:05 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="c11b4225aedc4635171237e0543ad23fe37512feb48abcd096370dc65c47f3643096a476bdb3cfdca80aeab1258d9bac6c7daa31fa45f7a71a3b6f33c69630e8fbdd98259b892be254a9ddb44fefe0f42d664c3e365981efcf00"/99, @ANYRES16, @ANYBLOB='%\x00\x00\x00\x00'], 0x3}}, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x10, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000b00)={r5, @in6={{0xa, 0x4e21, 0x7, @rand_addr="6ad46f69d83947ece61b5ef5da76ee35", 0x2}}, 0x7, 0x2, 0xe3da, 0x14, 0x68, 0x0, 0x1}, 0x9c) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="ec00002b4c0eda9e587a4ddb48967af6f2c4df92e632ab5ebc090000"], 0x0, 0x0, 0x0, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x80000, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000240), 0x0) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x0, 0x5, 0x0) r8 = socket(0x40000000015, 0x5, 0x0) r9 = socket(0x2b, 0x2, 0x0) r10 = dup3(r9, r8, 0x0) connect$inet(r10, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MAP_BUFS(r10, 0xc0186419, &(0x7f0000000640)={0x5, &(0x7f0000000700)=""/153, &(0x7f00000007c0)=[{0x3, 0x1c, 0xfffffff8, &(0x7f0000000580)=""/28}, {0x7f, 0x98, 0x4e8, &(0x7f0000000880)=""/152}, {0x8, 0x28, 0x10001, &(0x7f0000000600)=""/40}, {0x5b9f, 0xf2, 0x5, &(0x7f0000000940)=""/242}, {0x1, 0x8a, 0x4f4, &(0x7f0000000a40)=""/138}]}) request_key(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, r7) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r11 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r11, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x40000000015, 0x5, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000400)={0x3, 0x71, 0x0, 0x1, 0x9, 0x8, 0x20}) add_key(0x0, &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000004c0)="0b6668eae50f6768093aaf1cd88e2f6cf494f8c290113c8ba210f5959465ce05cfb0b90749cdebbc1afe62bf338711def97cab44bf78052964955146a4893c1388bc0cbb7f1900e7ab31e13e32b2c964904ba4873b8f5c79d26b2b8829f1067996d5f34752156e7c036e12bc6e0b26f8031f7a347fa97127a4379a5bc434ea42160246de3a5f0fd8258447d3851891a57c0e502fb82772fe71442fbf7d6e7021d371f0", 0xa3, r11) ioctl$SIOCRSSCAUSE(r6, 0x89e1, &(0x7f00000003c0)=0x95d) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x4018aee1, &(0x7f00000006c0)={0x0, 0x1, 0x0, &(0x7f0000000680)=0x530}) 21:52:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:52:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000000)={0xf, 0x8}, 0x10) 21:52:05 executing program 4: r0 = socket(0x25, 0x5, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, 0x0) 21:52:05 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 21:52:05 executing program 5: syz_mount_image$f2fs(&(0x7f00000015c0)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000018000000020000000200000002000000020000000e0000000004000000040000000800000c0c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 21:52:06 executing program 3: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 21:52:06 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000000)={0xf, 0x8}, 0x10) 21:52:06 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000640)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1df5d2", 0x18, 0x0, 0x0, @dev, @local, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@empty]}]}}}}}, 0x0) 21:52:06 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 21:52:06 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000640)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1df5d2", 0x18, 0x0, 0x0, @dev, @local, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@empty]}]}}}}}, 0x0) 21:52:06 executing program 3: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 21:52:06 executing program 5: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 21:52:06 executing program 2: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 21:52:06 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="c11b4225aedc4635171237e0543ad23fe37512feb48abcd096370dc65c47f3643096a476bdb3cfdca80aeab1258d9bac6c7daa31fa45f7a71a3b6f33c69630e8fbdd98259b892be254a9ddb44fefe0f42d664c3e365981efcf00"/99, @ANYRES16, @ANYBLOB='%\x00\x00\x00\x00'], 0x3}}, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x10, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000b00)={r5, @in6={{0xa, 0x4e21, 0x7, @rand_addr="6ad46f69d83947ece61b5ef5da76ee35", 0x2}}, 0x7, 0x2, 0xe3da, 0x14, 0x68, 0x0, 0x1}, 0x9c) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="ec00002b4c0eda9e587a4ddb48967af6f2c4df92e632ab5ebc090000"], 0x0, 0x0, 0x0, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x80000, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000240), 0x0) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x0, 0x5, 0x0) r8 = socket(0x40000000015, 0x5, 0x0) r9 = socket(0x2b, 0x2, 0x0) r10 = dup3(r9, r8, 0x0) connect$inet(r10, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MAP_BUFS(r10, 0xc0186419, &(0x7f0000000640)={0x5, &(0x7f0000000700)=""/153, &(0x7f00000007c0)=[{0x3, 0x1c, 0xfffffff8, &(0x7f0000000580)=""/28}, {0x7f, 0x98, 0x4e8, &(0x7f0000000880)=""/152}, {0x8, 0x28, 0x10001, &(0x7f0000000600)=""/40}, {0x5b9f, 0xf2, 0x5, &(0x7f0000000940)=""/242}, {0x1, 0x8a, 0x4f4, &(0x7f0000000a40)=""/138}]}) request_key(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, r7) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r11 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r11, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x40000000015, 0x5, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000400)={0x3, 0x71, 0x0, 0x1, 0x9, 0x8, 0x20}) add_key(0x0, &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000004c0)="0b6668eae50f6768093aaf1cd88e2f6cf494f8c290113c8ba210f5959465ce05cfb0b90749cdebbc1afe62bf338711def97cab44bf78052964955146a4893c1388bc0cbb7f1900e7ab31e13e32b2c964904ba4873b8f5c79d26b2b8829f1067996d5f34752156e7c036e12bc6e0b26f8031f7a347fa97127a4379a5bc434ea42160246de3a5f0fd8258447d3851891a57c0e502fb82772fe71442fbf7d6e7021d371f0", 0xa3, r11) ioctl$SIOCRSSCAUSE(r6, 0x89e1, &(0x7f00000003c0)=0x95d) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x4018aee1, &(0x7f00000006c0)={0x0, 0x1, 0x0, &(0x7f0000000680)=0x530}) 21:52:06 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000640)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1df5d2", 0x18, 0x0, 0x0, @dev, @local, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@empty]}]}}}}}, 0x0) 21:52:06 executing program 5: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 21:52:06 executing program 3: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 21:52:06 executing program 2: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 21:52:06 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000640)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1df5d2", 0x18, 0x0, 0x0, @dev, @local, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@empty]}]}}}}}, 0x0) 21:52:06 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 21:52:06 executing program 5: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 21:52:06 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="c11b4225aedc4635171237e0543ad23fe37512feb48abcd096370dc65c47f3643096a476bdb3cfdca80aeab1258d9bac6c7daa31fa45f7a71a3b6f33c69630e8fbdd98259b892be254a9ddb44fefe0f42d664c3e365981efcf00"/99, @ANYRES16, @ANYBLOB='%\x00\x00\x00\x00'], 0x3}}, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x10, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000b00)={r5, @in6={{0xa, 0x4e21, 0x7, @rand_addr="6ad46f69d83947ece61b5ef5da76ee35", 0x2}}, 0x7, 0x2, 0xe3da, 0x14, 0x68, 0x0, 0x1}, 0x9c) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="ec00002b4c0eda9e587a4ddb48967af6f2c4df92e632ab5ebc090000"], 0x0, 0x0, 0x0, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x80000, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000240), 0x0) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x0, 0x5, 0x0) r8 = socket(0x40000000015, 0x5, 0x0) r9 = socket(0x2b, 0x2, 0x0) r10 = dup3(r9, r8, 0x0) connect$inet(r10, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MAP_BUFS(r10, 0xc0186419, &(0x7f0000000640)={0x5, &(0x7f0000000700)=""/153, &(0x7f00000007c0)=[{0x3, 0x1c, 0xfffffff8, &(0x7f0000000580)=""/28}, {0x7f, 0x98, 0x4e8, &(0x7f0000000880)=""/152}, {0x8, 0x28, 0x10001, &(0x7f0000000600)=""/40}, {0x5b9f, 0xf2, 0x5, &(0x7f0000000940)=""/242}, {0x1, 0x8a, 0x4f4, &(0x7f0000000a40)=""/138}]}) request_key(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, r7) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r11 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r11, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x40000000015, 0x5, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000400)={0x3, 0x71, 0x0, 0x1, 0x9, 0x8, 0x20}) add_key(0x0, &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000004c0)="0b6668eae50f6768093aaf1cd88e2f6cf494f8c290113c8ba210f5959465ce05cfb0b90749cdebbc1afe62bf338711def97cab44bf78052964955146a4893c1388bc0cbb7f1900e7ab31e13e32b2c964904ba4873b8f5c79d26b2b8829f1067996d5f34752156e7c036e12bc6e0b26f8031f7a347fa97127a4379a5bc434ea42160246de3a5f0fd8258447d3851891a57c0e502fb82772fe71442fbf7d6e7021d371f0", 0xa3, r11) ioctl$SIOCRSSCAUSE(r6, 0x89e1, &(0x7f00000003c0)=0x95d) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x4018aee1, &(0x7f00000006c0)={0x0, 0x1, 0x0, &(0x7f0000000680)=0x530}) 21:52:06 executing program 3: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 21:52:06 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="c11b4225aedc4635171237e0543ad23fe37512feb48abcd096370dc65c47f3643096a476bdb3cfdca80aeab1258d9bac6c7daa31fa45f7a71a3b6f33c69630e8fbdd98259b892be254a9ddb44fefe0f42d664c3e365981efcf00"/99, @ANYRES16, @ANYBLOB='%\x00\x00\x00\x00'], 0x3}}, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x10, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000b00)={r5, @in6={{0xa, 0x4e21, 0x7, @rand_addr="6ad46f69d83947ece61b5ef5da76ee35", 0x2}}, 0x7, 0x2, 0xe3da, 0x14, 0x68, 0x0, 0x1}, 0x9c) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="ec00002b4c0eda9e587a4ddb48967af6f2c4df92e632ab5ebc090000"], 0x0, 0x0, 0x0, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x80000, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000240), 0x0) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x0, 0x5, 0x0) r8 = socket(0x40000000015, 0x5, 0x0) r9 = socket(0x2b, 0x2, 0x0) r10 = dup3(r9, r8, 0x0) connect$inet(r10, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MAP_BUFS(r10, 0xc0186419, &(0x7f0000000640)={0x5, &(0x7f0000000700)=""/153, &(0x7f00000007c0)=[{0x3, 0x1c, 0xfffffff8, &(0x7f0000000580)=""/28}, {0x7f, 0x98, 0x4e8, &(0x7f0000000880)=""/152}, {0x8, 0x28, 0x10001, &(0x7f0000000600)=""/40}, {0x5b9f, 0xf2, 0x5, &(0x7f0000000940)=""/242}, {0x1, 0x8a, 0x4f4, &(0x7f0000000a40)=""/138}]}) request_key(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, r7) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r11 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r11, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x40000000015, 0x5, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000400)={0x3, 0x71, 0x0, 0x1, 0x9, 0x8, 0x20}) add_key(0x0, &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000004c0)="0b6668eae50f6768093aaf1cd88e2f6cf494f8c290113c8ba210f5959465ce05cfb0b90749cdebbc1afe62bf338711def97cab44bf78052964955146a4893c1388bc0cbb7f1900e7ab31e13e32b2c964904ba4873b8f5c79d26b2b8829f1067996d5f34752156e7c036e12bc6e0b26f8031f7a347fa97127a4379a5bc434ea42160246de3a5f0fd8258447d3851891a57c0e502fb82772fe71442fbf7d6e7021d371f0", 0xa3, r11) ioctl$SIOCRSSCAUSE(r6, 0x89e1, &(0x7f00000003c0)=0x95d) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x4018aee1, &(0x7f00000006c0)={0x0, 0x1, 0x0, &(0x7f0000000680)=0x530}) 21:52:06 executing program 2: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 21:52:07 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="c11b4225aedc4635171237e0543ad23fe37512feb48abcd096370dc65c47f3643096a476bdb3cfdca80aeab1258d9bac6c7daa31fa45f7a71a3b6f33c69630e8fbdd98259b892be254a9ddb44fefe0f42d664c3e365981efcf00"/99, @ANYRES16, @ANYBLOB='%\x00\x00\x00\x00'], 0x3}}, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x10, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000b00)={r5, @in6={{0xa, 0x4e21, 0x7, @rand_addr="6ad46f69d83947ece61b5ef5da76ee35", 0x2}}, 0x7, 0x2, 0xe3da, 0x14, 0x68, 0x0, 0x1}, 0x9c) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="ec00002b4c0eda9e587a4ddb48967af6f2c4df92e632ab5ebc090000"], 0x0, 0x0, 0x0, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x80000, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000240), 0x0) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x0, 0x5, 0x0) r8 = socket(0x40000000015, 0x5, 0x0) r9 = socket(0x2b, 0x2, 0x0) r10 = dup3(r9, r8, 0x0) connect$inet(r10, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MAP_BUFS(r10, 0xc0186419, &(0x7f0000000640)={0x5, &(0x7f0000000700)=""/153, &(0x7f00000007c0)=[{0x3, 0x1c, 0xfffffff8, &(0x7f0000000580)=""/28}, {0x7f, 0x98, 0x4e8, &(0x7f0000000880)=""/152}, {0x8, 0x28, 0x10001, &(0x7f0000000600)=""/40}, {0x5b9f, 0xf2, 0x5, &(0x7f0000000940)=""/242}, {0x1, 0x8a, 0x4f4, &(0x7f0000000a40)=""/138}]}) request_key(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, r7) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r11 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r11, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x40000000015, 0x5, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000400)={0x3, 0x71, 0x0, 0x1, 0x9, 0x8, 0x20}) add_key(0x0, &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000004c0)="0b6668eae50f6768093aaf1cd88e2f6cf494f8c290113c8ba210f5959465ce05cfb0b90749cdebbc1afe62bf338711def97cab44bf78052964955146a4893c1388bc0cbb7f1900e7ab31e13e32b2c964904ba4873b8f5c79d26b2b8829f1067996d5f34752156e7c036e12bc6e0b26f8031f7a347fa97127a4379a5bc434ea42160246de3a5f0fd8258447d3851891a57c0e502fb82772fe71442fbf7d6e7021d371f0", 0xa3, r11) ioctl$SIOCRSSCAUSE(r6, 0x89e1, &(0x7f00000003c0)=0x95d) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x4018aee1, &(0x7f00000006c0)={0x0, 0x1, 0x0, &(0x7f0000000680)=0x530}) 21:52:07 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="c11b4225aedc4635171237e0543ad23fe37512feb48abcd096370dc65c47f3643096a476bdb3cfdca80aeab1258d9bac6c7daa31fa45f7a71a3b6f33c69630e8fbdd98259b892be254a9ddb44fefe0f42d664c3e365981efcf00"/99, @ANYRES16, @ANYBLOB='%\x00\x00\x00\x00'], 0x3}}, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x10, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000b00)={r5, @in6={{0xa, 0x4e21, 0x7, @rand_addr="6ad46f69d83947ece61b5ef5da76ee35", 0x2}}, 0x7, 0x2, 0xe3da, 0x14, 0x68, 0x0, 0x1}, 0x9c) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="ec00002b4c0eda9e587a4ddb48967af6f2c4df92e632ab5ebc090000"], 0x0, 0x0, 0x0, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x80000, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000240), 0x0) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x0, 0x5, 0x0) r8 = socket(0x40000000015, 0x5, 0x0) r9 = socket(0x2b, 0x2, 0x0) r10 = dup3(r9, r8, 0x0) connect$inet(r10, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MAP_BUFS(r10, 0xc0186419, &(0x7f0000000640)={0x5, &(0x7f0000000700)=""/153, &(0x7f00000007c0)=[{0x3, 0x1c, 0xfffffff8, &(0x7f0000000580)=""/28}, {0x7f, 0x98, 0x4e8, &(0x7f0000000880)=""/152}, {0x8, 0x28, 0x10001, &(0x7f0000000600)=""/40}, {0x5b9f, 0xf2, 0x5, &(0x7f0000000940)=""/242}, {0x1, 0x8a, 0x4f4, &(0x7f0000000a40)=""/138}]}) request_key(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, r7) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r11 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r11, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x40000000015, 0x5, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000400)={0x3, 0x71, 0x0, 0x1, 0x9, 0x8, 0x20}) add_key(0x0, &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000004c0)="0b6668eae50f6768093aaf1cd88e2f6cf494f8c290113c8ba210f5959465ce05cfb0b90749cdebbc1afe62bf338711def97cab44bf78052964955146a4893c1388bc0cbb7f1900e7ab31e13e32b2c964904ba4873b8f5c79d26b2b8829f1067996d5f34752156e7c036e12bc6e0b26f8031f7a347fa97127a4379a5bc434ea42160246de3a5f0fd8258447d3851891a57c0e502fb82772fe71442fbf7d6e7021d371f0", 0xa3, r11) ioctl$SIOCRSSCAUSE(r6, 0x89e1, &(0x7f00000003c0)=0x95d) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x4018aee1, &(0x7f00000006c0)={0x0, 0x1, 0x0, &(0x7f0000000680)=0x530}) 21:52:07 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 21:52:07 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="c11b4225aedc4635171237e0543ad23fe37512feb48abcd096370dc65c47f3643096a476bdb3cfdca80aeab1258d9bac6c7daa31fa45f7a71a3b6f33c69630e8fbdd98259b892be254a9ddb44fefe0f42d664c3e365981efcf00"/99, @ANYRES16, @ANYBLOB='%\x00\x00\x00\x00'], 0x3}}, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x10, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000b00)={r5, @in6={{0xa, 0x4e21, 0x7, @rand_addr="6ad46f69d83947ece61b5ef5da76ee35", 0x2}}, 0x7, 0x2, 0xe3da, 0x14, 0x68, 0x0, 0x1}, 0x9c) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="ec00002b4c0eda9e587a4ddb48967af6f2c4df92e632ab5ebc090000"], 0x0, 0x0, 0x0, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x80000, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000240), 0x0) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x0, 0x5, 0x0) r8 = socket(0x40000000015, 0x5, 0x0) r9 = socket(0x2b, 0x2, 0x0) r10 = dup3(r9, r8, 0x0) connect$inet(r10, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MAP_BUFS(r10, 0xc0186419, &(0x7f0000000640)={0x5, &(0x7f0000000700)=""/153, &(0x7f00000007c0)=[{0x3, 0x1c, 0xfffffff8, &(0x7f0000000580)=""/28}, {0x7f, 0x98, 0x4e8, &(0x7f0000000880)=""/152}, {0x8, 0x28, 0x10001, &(0x7f0000000600)=""/40}, {0x5b9f, 0xf2, 0x5, &(0x7f0000000940)=""/242}, {0x1, 0x8a, 0x4f4, &(0x7f0000000a40)=""/138}]}) request_key(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, r7) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r11 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r11, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x40000000015, 0x5, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000400)={0x3, 0x71, 0x0, 0x1, 0x9, 0x8, 0x20}) add_key(0x0, &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000004c0)="0b6668eae50f6768093aaf1cd88e2f6cf494f8c290113c8ba210f5959465ce05cfb0b90749cdebbc1afe62bf338711def97cab44bf78052964955146a4893c1388bc0cbb7f1900e7ab31e13e32b2c964904ba4873b8f5c79d26b2b8829f1067996d5f34752156e7c036e12bc6e0b26f8031f7a347fa97127a4379a5bc434ea42160246de3a5f0fd8258447d3851891a57c0e502fb82772fe71442fbf7d6e7021d371f0", 0xa3, r11) ioctl$SIOCRSSCAUSE(r6, 0x89e1, &(0x7f00000003c0)=0x95d) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x4018aee1, &(0x7f00000006c0)={0x0, 0x1, 0x0, &(0x7f0000000680)=0x530}) 21:52:07 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="c11b4225aedc4635171237e0543ad23fe37512feb48abcd096370dc65c47f3643096a476bdb3cfdca80aeab1258d9bac6c7daa31fa45f7a71a3b6f33c69630e8fbdd98259b892be254a9ddb44fefe0f42d664c3e365981efcf00"/99, @ANYRES16, @ANYBLOB='%\x00\x00\x00\x00'], 0x3}}, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x10, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000b00)={r5, @in6={{0xa, 0x4e21, 0x7, @rand_addr="6ad46f69d83947ece61b5ef5da76ee35", 0x2}}, 0x7, 0x2, 0xe3da, 0x14, 0x68, 0x0, 0x1}, 0x9c) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="ec00002b4c0eda9e587a4ddb48967af6f2c4df92e632ab5ebc090000"], 0x0, 0x0, 0x0, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x80000, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000240), 0x0) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x0, 0x5, 0x0) r8 = socket(0x40000000015, 0x5, 0x0) r9 = socket(0x2b, 0x2, 0x0) r10 = dup3(r9, r8, 0x0) connect$inet(r10, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MAP_BUFS(r10, 0xc0186419, &(0x7f0000000640)={0x5, &(0x7f0000000700)=""/153, &(0x7f00000007c0)=[{0x3, 0x1c, 0xfffffff8, &(0x7f0000000580)=""/28}, {0x7f, 0x98, 0x4e8, &(0x7f0000000880)=""/152}, {0x8, 0x28, 0x10001, &(0x7f0000000600)=""/40}, {0x5b9f, 0xf2, 0x5, &(0x7f0000000940)=""/242}, {0x1, 0x8a, 0x4f4, &(0x7f0000000a40)=""/138}]}) request_key(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, r7) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r11 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r11, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x40000000015, 0x5, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000400)={0x3, 0x71, 0x0, 0x1, 0x9, 0x8, 0x20}) add_key(0x0, &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000004c0)="0b6668eae50f6768093aaf1cd88e2f6cf494f8c290113c8ba210f5959465ce05cfb0b90749cdebbc1afe62bf338711def97cab44bf78052964955146a4893c1388bc0cbb7f1900e7ab31e13e32b2c964904ba4873b8f5c79d26b2b8829f1067996d5f34752156e7c036e12bc6e0b26f8031f7a347fa97127a4379a5bc434ea42160246de3a5f0fd8258447d3851891a57c0e502fb82772fe71442fbf7d6e7021d371f0", 0xa3, r11) ioctl$SIOCRSSCAUSE(r6, 0x89e1, &(0x7f00000003c0)=0x95d) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x4018aee1, &(0x7f00000006c0)={0x0, 0x1, 0x0, &(0x7f0000000680)=0x530}) 21:52:07 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="c11b4225aedc4635171237e0543ad23fe37512feb48abcd096370dc65c47f3643096a476bdb3cfdca80aeab1258d9bac6c7daa31fa45f7a71a3b6f33c69630e8fbdd98259b892be254a9ddb44fefe0f42d664c3e365981efcf00"/99, @ANYRES16, @ANYBLOB='%\x00\x00\x00\x00'], 0x3}}, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x10, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000b00)={r5, @in6={{0xa, 0x4e21, 0x7, @rand_addr="6ad46f69d83947ece61b5ef5da76ee35", 0x2}}, 0x7, 0x2, 0xe3da, 0x14, 0x68, 0x0, 0x1}, 0x9c) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="ec00002b4c0eda9e587a4ddb48967af6f2c4df92e632ab5ebc090000"], 0x0, 0x0, 0x0, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x80000, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000240), 0x0) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x0, 0x5, 0x0) r8 = socket(0x40000000015, 0x5, 0x0) r9 = socket(0x2b, 0x2, 0x0) r10 = dup3(r9, r8, 0x0) connect$inet(r10, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MAP_BUFS(r10, 0xc0186419, &(0x7f0000000640)={0x5, &(0x7f0000000700)=""/153, &(0x7f00000007c0)=[{0x3, 0x1c, 0xfffffff8, &(0x7f0000000580)=""/28}, {0x7f, 0x98, 0x4e8, &(0x7f0000000880)=""/152}, {0x8, 0x28, 0x10001, &(0x7f0000000600)=""/40}, {0x5b9f, 0xf2, 0x5, &(0x7f0000000940)=""/242}, {0x1, 0x8a, 0x4f4, &(0x7f0000000a40)=""/138}]}) request_key(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, r7) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r11 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r11, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x40000000015, 0x5, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000400)={0x3, 0x71, 0x0, 0x1, 0x9, 0x8, 0x20}) add_key(0x0, &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000004c0)="0b6668eae50f6768093aaf1cd88e2f6cf494f8c290113c8ba210f5959465ce05cfb0b90749cdebbc1afe62bf338711def97cab44bf78052964955146a4893c1388bc0cbb7f1900e7ab31e13e32b2c964904ba4873b8f5c79d26b2b8829f1067996d5f34752156e7c036e12bc6e0b26f8031f7a347fa97127a4379a5bc434ea42160246de3a5f0fd8258447d3851891a57c0e502fb82772fe71442fbf7d6e7021d371f0", 0xa3, r11) ioctl$SIOCRSSCAUSE(r6, 0x89e1, &(0x7f00000003c0)=0x95d) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x4018aee1, &(0x7f00000006c0)={0x0, 0x1, 0x0, &(0x7f0000000680)=0x530}) 21:52:07 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="c11b4225aedc4635171237e0543ad23fe37512feb48abcd096370dc65c47f3643096a476bdb3cfdca80aeab1258d9bac6c7daa31fa45f7a71a3b6f33c69630e8fbdd98259b892be254a9ddb44fefe0f42d664c3e365981efcf00"/99, @ANYRES16, @ANYBLOB='%\x00\x00\x00\x00'], 0x3}}, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x10, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000b00)={r5, @in6={{0xa, 0x4e21, 0x7, @rand_addr="6ad46f69d83947ece61b5ef5da76ee35", 0x2}}, 0x7, 0x2, 0xe3da, 0x14, 0x68, 0x0, 0x1}, 0x9c) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="ec00002b4c0eda9e587a4ddb48967af6f2c4df92e632ab5ebc090000"], 0x0, 0x0, 0x0, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x80000, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000240), 0x0) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x0, 0x5, 0x0) r8 = socket(0x40000000015, 0x5, 0x0) r9 = socket(0x2b, 0x2, 0x0) r10 = dup3(r9, r8, 0x0) connect$inet(r10, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MAP_BUFS(r10, 0xc0186419, &(0x7f0000000640)={0x5, &(0x7f0000000700)=""/153, &(0x7f00000007c0)=[{0x3, 0x1c, 0xfffffff8, &(0x7f0000000580)=""/28}, {0x7f, 0x98, 0x4e8, &(0x7f0000000880)=""/152}, {0x8, 0x28, 0x10001, &(0x7f0000000600)=""/40}, {0x5b9f, 0xf2, 0x5, &(0x7f0000000940)=""/242}, {0x1, 0x8a, 0x4f4, &(0x7f0000000a40)=""/138}]}) request_key(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, r7) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r11 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r11, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x40000000015, 0x5, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000400)={0x3, 0x71, 0x0, 0x1, 0x9, 0x8, 0x20}) add_key(0x0, &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000004c0)="0b6668eae50f6768093aaf1cd88e2f6cf494f8c290113c8ba210f5959465ce05cfb0b90749cdebbc1afe62bf338711def97cab44bf78052964955146a4893c1388bc0cbb7f1900e7ab31e13e32b2c964904ba4873b8f5c79d26b2b8829f1067996d5f34752156e7c036e12bc6e0b26f8031f7a347fa97127a4379a5bc434ea42160246de3a5f0fd8258447d3851891a57c0e502fb82772fe71442fbf7d6e7021d371f0", 0xa3, r11) ioctl$SIOCRSSCAUSE(r6, 0x89e1, &(0x7f00000003c0)=0x95d) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x4018aee1, &(0x7f00000006c0)={0x0, 0x1, 0x0, &(0x7f0000000680)=0x530}) 21:52:07 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="c11b4225aedc4635171237e0543ad23fe37512feb48abcd096370dc65c47f3643096a476bdb3cfdca80aeab1258d9bac6c7daa31fa45f7a71a3b6f33c69630e8fbdd98259b892be254a9ddb44fefe0f42d664c3e365981efcf00"/99, @ANYRES16, @ANYBLOB='%\x00\x00\x00\x00'], 0x3}}, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x10, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000b00)={r5, @in6={{0xa, 0x4e21, 0x7, @rand_addr="6ad46f69d83947ece61b5ef5da76ee35", 0x2}}, 0x7, 0x2, 0xe3da, 0x14, 0x68, 0x0, 0x1}, 0x9c) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="ec00002b4c0eda9e587a4ddb48967af6f2c4df92e632ab5ebc090000"], 0x0, 0x0, 0x0, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x80000, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000240), 0x0) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x0, 0x5, 0x0) r8 = socket(0x40000000015, 0x5, 0x0) r9 = socket(0x2b, 0x2, 0x0) r10 = dup3(r9, r8, 0x0) connect$inet(r10, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MAP_BUFS(r10, 0xc0186419, &(0x7f0000000640)={0x5, &(0x7f0000000700)=""/153, &(0x7f00000007c0)=[{0x3, 0x1c, 0xfffffff8, &(0x7f0000000580)=""/28}, {0x7f, 0x98, 0x4e8, &(0x7f0000000880)=""/152}, {0x8, 0x28, 0x10001, &(0x7f0000000600)=""/40}, {0x5b9f, 0xf2, 0x5, &(0x7f0000000940)=""/242}, {0x1, 0x8a, 0x4f4, &(0x7f0000000a40)=""/138}]}) request_key(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, r7) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r11 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r11, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x40000000015, 0x5, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000400)={0x3, 0x71, 0x0, 0x1, 0x9, 0x8, 0x20}) add_key(0x0, &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000004c0)="0b6668eae50f6768093aaf1cd88e2f6cf494f8c290113c8ba210f5959465ce05cfb0b90749cdebbc1afe62bf338711def97cab44bf78052964955146a4893c1388bc0cbb7f1900e7ab31e13e32b2c964904ba4873b8f5c79d26b2b8829f1067996d5f34752156e7c036e12bc6e0b26f8031f7a347fa97127a4379a5bc434ea42160246de3a5f0fd8258447d3851891a57c0e502fb82772fe71442fbf7d6e7021d371f0", 0xa3, r11) ioctl$SIOCRSSCAUSE(r6, 0x89e1, &(0x7f00000003c0)=0x95d) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x4018aee1, &(0x7f00000006c0)={0x0, 0x1, 0x0, &(0x7f0000000680)=0x530}) 21:52:08 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="c11b4225aedc4635171237e0543ad23fe37512feb48abcd096370dc65c47f3643096a476bdb3cfdca80aeab1258d9bac6c7daa31fa45f7a71a3b6f33c69630e8fbdd98259b892be254a9ddb44fefe0f42d664c3e365981efcf00"/99, @ANYRES16, @ANYBLOB='%\x00\x00\x00\x00'], 0x3}}, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x10, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000b00)={r5, @in6={{0xa, 0x4e21, 0x7, @rand_addr="6ad46f69d83947ece61b5ef5da76ee35", 0x2}}, 0x7, 0x2, 0xe3da, 0x14, 0x68, 0x0, 0x1}, 0x9c) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="ec00002b4c0eda9e587a4ddb48967af6f2c4df92e632ab5ebc090000"], 0x0, 0x0, 0x0, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x80000, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000240), 0x0) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x0, 0x5, 0x0) r8 = socket(0x40000000015, 0x5, 0x0) r9 = socket(0x2b, 0x2, 0x0) r10 = dup3(r9, r8, 0x0) connect$inet(r10, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MAP_BUFS(r10, 0xc0186419, &(0x7f0000000640)={0x5, &(0x7f0000000700)=""/153, &(0x7f00000007c0)=[{0x3, 0x1c, 0xfffffff8, &(0x7f0000000580)=""/28}, {0x7f, 0x98, 0x4e8, &(0x7f0000000880)=""/152}, {0x8, 0x28, 0x10001, &(0x7f0000000600)=""/40}, {0x5b9f, 0xf2, 0x5, &(0x7f0000000940)=""/242}, {0x1, 0x8a, 0x4f4, &(0x7f0000000a40)=""/138}]}) request_key(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, r7) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r11 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r11, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x40000000015, 0x5, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000400)={0x3, 0x71, 0x0, 0x1, 0x9, 0x8, 0x20}) add_key(0x0, &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000004c0)="0b6668eae50f6768093aaf1cd88e2f6cf494f8c290113c8ba210f5959465ce05cfb0b90749cdebbc1afe62bf338711def97cab44bf78052964955146a4893c1388bc0cbb7f1900e7ab31e13e32b2c964904ba4873b8f5c79d26b2b8829f1067996d5f34752156e7c036e12bc6e0b26f8031f7a347fa97127a4379a5bc434ea42160246de3a5f0fd8258447d3851891a57c0e502fb82772fe71442fbf7d6e7021d371f0", 0xa3, r11) ioctl$SIOCRSSCAUSE(r6, 0x89e1, &(0x7f00000003c0)=0x95d) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x4018aee1, &(0x7f00000006c0)={0x0, 0x1, 0x0, &(0x7f0000000680)=0x530}) 21:52:08 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="c11b4225aedc4635171237e0543ad23fe37512feb48abcd096370dc65c47f3643096a476bdb3cfdca80aeab1258d9bac6c7daa31fa45f7a71a3b6f33c69630e8fbdd98259b892be254a9ddb44fefe0f42d664c3e365981efcf00"/99, @ANYRES16, @ANYBLOB='%\x00\x00\x00\x00'], 0x3}}, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x10, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000b00)={r5, @in6={{0xa, 0x4e21, 0x7, @rand_addr="6ad46f69d83947ece61b5ef5da76ee35", 0x2}}, 0x7, 0x2, 0xe3da, 0x14, 0x68, 0x0, 0x1}, 0x9c) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="ec00002b4c0eda9e587a4ddb48967af6f2c4df92e632ab5ebc090000"], 0x0, 0x0, 0x0, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x80000, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000240), 0x0) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x0, 0x5, 0x0) r8 = socket(0x40000000015, 0x5, 0x0) r9 = socket(0x2b, 0x2, 0x0) r10 = dup3(r9, r8, 0x0) connect$inet(r10, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MAP_BUFS(r10, 0xc0186419, &(0x7f0000000640)={0x5, &(0x7f0000000700)=""/153, &(0x7f00000007c0)=[{0x3, 0x1c, 0xfffffff8, &(0x7f0000000580)=""/28}, {0x7f, 0x98, 0x4e8, &(0x7f0000000880)=""/152}, {0x8, 0x28, 0x10001, &(0x7f0000000600)=""/40}, {0x5b9f, 0xf2, 0x5, &(0x7f0000000940)=""/242}, {0x1, 0x8a, 0x4f4, &(0x7f0000000a40)=""/138}]}) request_key(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, r7) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r11 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r11, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x40000000015, 0x5, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000400)={0x3, 0x71, 0x0, 0x1, 0x9, 0x8, 0x20}) add_key(0x0, &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000004c0)="0b6668eae50f6768093aaf1cd88e2f6cf494f8c290113c8ba210f5959465ce05cfb0b90749cdebbc1afe62bf338711def97cab44bf78052964955146a4893c1388bc0cbb7f1900e7ab31e13e32b2c964904ba4873b8f5c79d26b2b8829f1067996d5f34752156e7c036e12bc6e0b26f8031f7a347fa97127a4379a5bc434ea42160246de3a5f0fd8258447d3851891a57c0e502fb82772fe71442fbf7d6e7021d371f0", 0xa3, r11) ioctl$SIOCRSSCAUSE(r6, 0x89e1, &(0x7f00000003c0)=0x95d) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x4018aee1, &(0x7f00000006c0)={0x0, 0x1, 0x0, &(0x7f0000000680)=0x530}) 21:52:08 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="c11b4225aedc4635171237e0543ad23fe37512feb48abcd096370dc65c47f3643096a476bdb3cfdca80aeab1258d9bac6c7daa31fa45f7a71a3b6f33c69630e8fbdd98259b892be254a9ddb44fefe0f42d664c3e365981efcf00"/99, @ANYRES16, @ANYBLOB='%\x00\x00\x00\x00'], 0x3}}, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x10, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000b00)={r5, @in6={{0xa, 0x4e21, 0x7, @rand_addr="6ad46f69d83947ece61b5ef5da76ee35", 0x2}}, 0x7, 0x2, 0xe3da, 0x14, 0x68, 0x0, 0x1}, 0x9c) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="ec00002b4c0eda9e587a4ddb48967af6f2c4df92e632ab5ebc090000"], 0x0, 0x0, 0x0, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x80000, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000240), 0x0) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x0, 0x5, 0x0) r8 = socket(0x40000000015, 0x5, 0x0) r9 = socket(0x2b, 0x2, 0x0) r10 = dup3(r9, r8, 0x0) connect$inet(r10, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MAP_BUFS(r10, 0xc0186419, &(0x7f0000000640)={0x5, &(0x7f0000000700)=""/153, &(0x7f00000007c0)=[{0x3, 0x1c, 0xfffffff8, &(0x7f0000000580)=""/28}, {0x7f, 0x98, 0x4e8, &(0x7f0000000880)=""/152}, {0x8, 0x28, 0x10001, &(0x7f0000000600)=""/40}, {0x5b9f, 0xf2, 0x5, &(0x7f0000000940)=""/242}, {0x1, 0x8a, 0x4f4, &(0x7f0000000a40)=""/138}]}) request_key(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, r7) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r11 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r11, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x40000000015, 0x5, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000400)={0x3, 0x71, 0x0, 0x1, 0x9, 0x8, 0x20}) add_key(0x0, &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000004c0)="0b6668eae50f6768093aaf1cd88e2f6cf494f8c290113c8ba210f5959465ce05cfb0b90749cdebbc1afe62bf338711def97cab44bf78052964955146a4893c1388bc0cbb7f1900e7ab31e13e32b2c964904ba4873b8f5c79d26b2b8829f1067996d5f34752156e7c036e12bc6e0b26f8031f7a347fa97127a4379a5bc434ea42160246de3a5f0fd8258447d3851891a57c0e502fb82772fe71442fbf7d6e7021d371f0", 0xa3, r11) ioctl$SIOCRSSCAUSE(r6, 0x89e1, &(0x7f00000003c0)=0x95d) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x4018aee1, &(0x7f00000006c0)={0x0, 0x1, 0x0, &(0x7f0000000680)=0x530}) 21:52:08 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="c11b4225aedc4635171237e0543ad23fe37512feb48abcd096370dc65c47f3643096a476bdb3cfdca80aeab1258d9bac6c7daa31fa45f7a71a3b6f33c69630e8fbdd98259b892be254a9ddb44fefe0f42d664c3e365981efcf00"/99, @ANYRES16, @ANYBLOB='%\x00\x00\x00\x00'], 0x3}}, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x10, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000b00)={r5, @in6={{0xa, 0x4e21, 0x7, @rand_addr="6ad46f69d83947ece61b5ef5da76ee35", 0x2}}, 0x7, 0x2, 0xe3da, 0x14, 0x68, 0x0, 0x1}, 0x9c) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="ec00002b4c0eda9e587a4ddb48967af6f2c4df92e632ab5ebc090000"], 0x0, 0x0, 0x0, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x80000, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000240), 0x0) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x0, 0x5, 0x0) r8 = socket(0x40000000015, 0x5, 0x0) r9 = socket(0x2b, 0x2, 0x0) r10 = dup3(r9, r8, 0x0) connect$inet(r10, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MAP_BUFS(r10, 0xc0186419, &(0x7f0000000640)={0x5, &(0x7f0000000700)=""/153, &(0x7f00000007c0)=[{0x3, 0x1c, 0xfffffff8, &(0x7f0000000580)=""/28}, {0x7f, 0x98, 0x4e8, &(0x7f0000000880)=""/152}, {0x8, 0x28, 0x10001, &(0x7f0000000600)=""/40}, {0x5b9f, 0xf2, 0x5, &(0x7f0000000940)=""/242}, {0x1, 0x8a, 0x4f4, &(0x7f0000000a40)=""/138}]}) request_key(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, r7) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r11 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r11, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x40000000015, 0x5, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000400)={0x3, 0x71, 0x0, 0x1, 0x9, 0x8, 0x20}) add_key(0x0, &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000004c0)="0b6668eae50f6768093aaf1cd88e2f6cf494f8c290113c8ba210f5959465ce05cfb0b90749cdebbc1afe62bf338711def97cab44bf78052964955146a4893c1388bc0cbb7f1900e7ab31e13e32b2c964904ba4873b8f5c79d26b2b8829f1067996d5f34752156e7c036e12bc6e0b26f8031f7a347fa97127a4379a5bc434ea42160246de3a5f0fd8258447d3851891a57c0e502fb82772fe71442fbf7d6e7021d371f0", 0xa3, r11) ioctl$SIOCRSSCAUSE(r6, 0x89e1, &(0x7f00000003c0)=0x95d) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x4018aee1, &(0x7f00000006c0)={0x0, 0x1, 0x0, &(0x7f0000000680)=0x530}) 21:52:08 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="c11b4225aedc4635171237e0543ad23fe37512feb48abcd096370dc65c47f3643096a476bdb3cfdca80aeab1258d9bac6c7daa31fa45f7a71a3b6f33c69630e8fbdd98259b892be254a9ddb44fefe0f42d664c3e365981efcf00"/99, @ANYRES16, @ANYBLOB='%\x00\x00\x00\x00'], 0x3}}, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x10, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000b00)={r5, @in6={{0xa, 0x4e21, 0x7, @rand_addr="6ad46f69d83947ece61b5ef5da76ee35", 0x2}}, 0x7, 0x2, 0xe3da, 0x14, 0x68, 0x0, 0x1}, 0x9c) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="ec00002b4c0eda9e587a4ddb48967af6f2c4df92e632ab5ebc090000"], 0x0, 0x0, 0x0, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x80000, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000240), 0x0) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x0, 0x5, 0x0) r8 = socket(0x40000000015, 0x5, 0x0) r9 = socket(0x2b, 0x2, 0x0) r10 = dup3(r9, r8, 0x0) connect$inet(r10, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MAP_BUFS(r10, 0xc0186419, &(0x7f0000000640)={0x5, &(0x7f0000000700)=""/153, &(0x7f00000007c0)=[{0x3, 0x1c, 0xfffffff8, &(0x7f0000000580)=""/28}, {0x7f, 0x98, 0x4e8, &(0x7f0000000880)=""/152}, {0x8, 0x28, 0x10001, &(0x7f0000000600)=""/40}, {0x5b9f, 0xf2, 0x5, &(0x7f0000000940)=""/242}, {0x1, 0x8a, 0x4f4, &(0x7f0000000a40)=""/138}]}) request_key(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, r7) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r11 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r11, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x40000000015, 0x5, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000400)={0x3, 0x71, 0x0, 0x1, 0x9, 0x8, 0x20}) add_key(0x0, &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000004c0)="0b6668eae50f6768093aaf1cd88e2f6cf494f8c290113c8ba210f5959465ce05cfb0b90749cdebbc1afe62bf338711def97cab44bf78052964955146a4893c1388bc0cbb7f1900e7ab31e13e32b2c964904ba4873b8f5c79d26b2b8829f1067996d5f34752156e7c036e12bc6e0b26f8031f7a347fa97127a4379a5bc434ea42160246de3a5f0fd8258447d3851891a57c0e502fb82772fe71442fbf7d6e7021d371f0", 0xa3, r11) ioctl$SIOCRSSCAUSE(r6, 0x89e1, &(0x7f00000003c0)=0x95d) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x4018aee1, &(0x7f00000006c0)={0x0, 0x1, 0x0, &(0x7f0000000680)=0x530}) 21:52:08 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="c11b4225aedc4635171237e0543ad23fe37512feb48abcd096370dc65c47f3643096a476bdb3cfdca80aeab1258d9bac6c7daa31fa45f7a71a3b6f33c69630e8fbdd98259b892be254a9ddb44fefe0f42d664c3e365981efcf00"/99, @ANYRES16, @ANYBLOB='%\x00\x00\x00\x00'], 0x3}}, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x10, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000b00)={r5, @in6={{0xa, 0x4e21, 0x7, @rand_addr="6ad46f69d83947ece61b5ef5da76ee35", 0x2}}, 0x7, 0x2, 0xe3da, 0x14, 0x68, 0x0, 0x1}, 0x9c) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="ec00002b4c0eda9e587a4ddb48967af6f2c4df92e632ab5ebc090000"], 0x0, 0x0, 0x0, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x80000, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000240), 0x0) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x0, 0x5, 0x0) r8 = socket(0x40000000015, 0x5, 0x0) r9 = socket(0x2b, 0x2, 0x0) r10 = dup3(r9, r8, 0x0) connect$inet(r10, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MAP_BUFS(r10, 0xc0186419, &(0x7f0000000640)={0x5, &(0x7f0000000700)=""/153, &(0x7f00000007c0)=[{0x3, 0x1c, 0xfffffff8, &(0x7f0000000580)=""/28}, {0x7f, 0x98, 0x4e8, &(0x7f0000000880)=""/152}, {0x8, 0x28, 0x10001, &(0x7f0000000600)=""/40}, {0x5b9f, 0xf2, 0x5, &(0x7f0000000940)=""/242}, {0x1, 0x8a, 0x4f4, &(0x7f0000000a40)=""/138}]}) request_key(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, r7) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r11 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r11, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x40000000015, 0x5, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000400)={0x3, 0x71, 0x0, 0x1, 0x9, 0x8, 0x20}) add_key(0x0, &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000004c0)="0b6668eae50f6768093aaf1cd88e2f6cf494f8c290113c8ba210f5959465ce05cfb0b90749cdebbc1afe62bf338711def97cab44bf78052964955146a4893c1388bc0cbb7f1900e7ab31e13e32b2c964904ba4873b8f5c79d26b2b8829f1067996d5f34752156e7c036e12bc6e0b26f8031f7a347fa97127a4379a5bc434ea42160246de3a5f0fd8258447d3851891a57c0e502fb82772fe71442fbf7d6e7021d371f0", 0xa3, r11) ioctl$SIOCRSSCAUSE(r6, 0x89e1, &(0x7f00000003c0)=0x95d) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x4018aee1, &(0x7f00000006c0)={0x0, 0x1, 0x0, &(0x7f0000000680)=0x530}) 21:52:08 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="c11b4225aedc4635171237e0543ad23fe37512feb48abcd096370dc65c47f3643096a476bdb3cfdca80aeab1258d9bac6c7daa31fa45f7a71a3b6f33c69630e8fbdd98259b892be254a9ddb44fefe0f42d664c3e365981efcf00"/99, @ANYRES16, @ANYBLOB='%\x00\x00\x00\x00'], 0x3}}, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x10, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000b00)={r5, @in6={{0xa, 0x4e21, 0x7, @rand_addr="6ad46f69d83947ece61b5ef5da76ee35", 0x2}}, 0x7, 0x2, 0xe3da, 0x14, 0x68, 0x0, 0x1}, 0x9c) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="ec00002b4c0eda9e587a4ddb48967af6f2c4df92e632ab5ebc090000"], 0x0, 0x0, 0x0, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x80000, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000240), 0x0) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x0, 0x5, 0x0) r8 = socket(0x40000000015, 0x5, 0x0) r9 = socket(0x2b, 0x2, 0x0) r10 = dup3(r9, r8, 0x0) connect$inet(r10, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MAP_BUFS(r10, 0xc0186419, &(0x7f0000000640)={0x5, &(0x7f0000000700)=""/153, &(0x7f00000007c0)=[{0x3, 0x1c, 0xfffffff8, &(0x7f0000000580)=""/28}, {0x7f, 0x98, 0x4e8, &(0x7f0000000880)=""/152}, {0x8, 0x28, 0x10001, &(0x7f0000000600)=""/40}, {0x5b9f, 0xf2, 0x5, &(0x7f0000000940)=""/242}, {0x1, 0x8a, 0x4f4, &(0x7f0000000a40)=""/138}]}) request_key(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, r7) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r11 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r11, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x40000000015, 0x5, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000400)={0x3, 0x71, 0x0, 0x1, 0x9, 0x8, 0x20}) add_key(0x0, &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000004c0)="0b6668eae50f6768093aaf1cd88e2f6cf494f8c290113c8ba210f5959465ce05cfb0b90749cdebbc1afe62bf338711def97cab44bf78052964955146a4893c1388bc0cbb7f1900e7ab31e13e32b2c964904ba4873b8f5c79d26b2b8829f1067996d5f34752156e7c036e12bc6e0b26f8031f7a347fa97127a4379a5bc434ea42160246de3a5f0fd8258447d3851891a57c0e502fb82772fe71442fbf7d6e7021d371f0", 0xa3, r11) ioctl$SIOCRSSCAUSE(r6, 0x89e1, &(0x7f00000003c0)=0x95d) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x4018aee1, &(0x7f00000006c0)={0x0, 0x1, 0x0, &(0x7f0000000680)=0x530}) 21:52:08 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="c11b4225aedc4635171237e0543ad23fe37512feb48abcd096370dc65c47f3643096a476bdb3cfdca80aeab1258d9bac6c7daa31fa45f7a71a3b6f33c69630e8fbdd98259b892be254a9ddb44fefe0f42d664c3e365981efcf00"/99, @ANYRES16, @ANYBLOB='%\x00\x00\x00\x00'], 0x3}}, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x10, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000b00)={r5, @in6={{0xa, 0x4e21, 0x7, @rand_addr="6ad46f69d83947ece61b5ef5da76ee35", 0x2}}, 0x7, 0x2, 0xe3da, 0x14, 0x68, 0x0, 0x1}, 0x9c) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="ec00002b4c0eda9e587a4ddb48967af6f2c4df92e632ab5ebc090000"], 0x0, 0x0, 0x0, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x80000, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000240), 0x0) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x0, 0x5, 0x0) r8 = socket(0x40000000015, 0x5, 0x0) r9 = socket(0x2b, 0x2, 0x0) r10 = dup3(r9, r8, 0x0) connect$inet(r10, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MAP_BUFS(r10, 0xc0186419, &(0x7f0000000640)={0x5, &(0x7f0000000700)=""/153, &(0x7f00000007c0)=[{0x3, 0x1c, 0xfffffff8, &(0x7f0000000580)=""/28}, {0x7f, 0x98, 0x4e8, &(0x7f0000000880)=""/152}, {0x8, 0x28, 0x10001, &(0x7f0000000600)=""/40}, {0x5b9f, 0xf2, 0x5, &(0x7f0000000940)=""/242}, {0x1, 0x8a, 0x4f4, &(0x7f0000000a40)=""/138}]}) request_key(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, r7) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r11 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r11, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x40000000015, 0x5, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000400)={0x3, 0x71, 0x0, 0x1, 0x9, 0x8, 0x20}) add_key(0x0, &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000004c0)="0b6668eae50f6768093aaf1cd88e2f6cf494f8c290113c8ba210f5959465ce05cfb0b90749cdebbc1afe62bf338711def97cab44bf78052964955146a4893c1388bc0cbb7f1900e7ab31e13e32b2c964904ba4873b8f5c79d26b2b8829f1067996d5f34752156e7c036e12bc6e0b26f8031f7a347fa97127a4379a5bc434ea42160246de3a5f0fd8258447d3851891a57c0e502fb82772fe71442fbf7d6e7021d371f0", 0xa3, r11) ioctl$SIOCRSSCAUSE(r6, 0x89e1, &(0x7f00000003c0)=0x95d) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x4018aee1, &(0x7f00000006c0)={0x0, 0x1, 0x0, &(0x7f0000000680)=0x530}) 21:52:08 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="c11b4225aedc4635171237e0543ad23fe37512feb48abcd096370dc65c47f3643096a476bdb3cfdca80aeab1258d9bac6c7daa31fa45f7a71a3b6f33c69630e8fbdd98259b892be254a9ddb44fefe0f42d664c3e365981efcf00"/99, @ANYRES16, @ANYBLOB='%\x00\x00\x00\x00'], 0x3}}, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x10, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000b00)={r5, @in6={{0xa, 0x4e21, 0x7, @rand_addr="6ad46f69d83947ece61b5ef5da76ee35", 0x2}}, 0x7, 0x2, 0xe3da, 0x14, 0x68, 0x0, 0x1}, 0x9c) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="ec00002b4c0eda9e587a4ddb48967af6f2c4df92e632ab5ebc090000"], 0x0, 0x0, 0x0, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x80000, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000240), 0x0) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x0, 0x5, 0x0) r8 = socket(0x40000000015, 0x5, 0x0) r9 = socket(0x2b, 0x2, 0x0) r10 = dup3(r9, r8, 0x0) connect$inet(r10, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MAP_BUFS(r10, 0xc0186419, &(0x7f0000000640)={0x5, &(0x7f0000000700)=""/153, &(0x7f00000007c0)=[{0x3, 0x1c, 0xfffffff8, &(0x7f0000000580)=""/28}, {0x7f, 0x98, 0x4e8, &(0x7f0000000880)=""/152}, {0x8, 0x28, 0x10001, &(0x7f0000000600)=""/40}, {0x5b9f, 0xf2, 0x5, &(0x7f0000000940)=""/242}, {0x1, 0x8a, 0x4f4, &(0x7f0000000a40)=""/138}]}) request_key(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, r7) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r11 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r11, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x40000000015, 0x5, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000400)={0x3, 0x71, 0x0, 0x1, 0x9, 0x8, 0x20}) add_key(0x0, &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000004c0)="0b6668eae50f6768093aaf1cd88e2f6cf494f8c290113c8ba210f5959465ce05cfb0b90749cdebbc1afe62bf338711def97cab44bf78052964955146a4893c1388bc0cbb7f1900e7ab31e13e32b2c964904ba4873b8f5c79d26b2b8829f1067996d5f34752156e7c036e12bc6e0b26f8031f7a347fa97127a4379a5bc434ea42160246de3a5f0fd8258447d3851891a57c0e502fb82772fe71442fbf7d6e7021d371f0", 0xa3, r11) ioctl$SIOCRSSCAUSE(r6, 0x89e1, &(0x7f00000003c0)=0x95d) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x4018aee1, &(0x7f00000006c0)={0x0, 0x1, 0x0, &(0x7f0000000680)=0x530}) 21:52:08 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="c11b4225aedc4635171237e0543ad23fe37512feb48abcd096370dc65c47f3643096a476bdb3cfdca80aeab1258d9bac6c7daa31fa45f7a71a3b6f33c69630e8fbdd98259b892be254a9ddb44fefe0f42d664c3e365981efcf00"/99, @ANYRES16, @ANYBLOB='%\x00\x00\x00\x00'], 0x3}}, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x10, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000b00)={r5, @in6={{0xa, 0x4e21, 0x7, @rand_addr="6ad46f69d83947ece61b5ef5da76ee35", 0x2}}, 0x7, 0x2, 0xe3da, 0x14, 0x68, 0x0, 0x1}, 0x9c) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="ec00002b4c0eda9e587a4ddb48967af6f2c4df92e632ab5ebc090000"], 0x0, 0x0, 0x0, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x80000, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000240), 0x0) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x0, 0x5, 0x0) r8 = socket(0x40000000015, 0x5, 0x0) r9 = socket(0x2b, 0x2, 0x0) r10 = dup3(r9, r8, 0x0) connect$inet(r10, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MAP_BUFS(r10, 0xc0186419, &(0x7f0000000640)={0x5, &(0x7f0000000700)=""/153, &(0x7f00000007c0)=[{0x3, 0x1c, 0xfffffff8, &(0x7f0000000580)=""/28}, {0x7f, 0x98, 0x4e8, &(0x7f0000000880)=""/152}, {0x8, 0x28, 0x10001, &(0x7f0000000600)=""/40}, {0x5b9f, 0xf2, 0x5, &(0x7f0000000940)=""/242}, {0x1, 0x8a, 0x4f4, &(0x7f0000000a40)=""/138}]}) request_key(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, r7) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r11 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r11, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x40000000015, 0x5, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000400)={0x3, 0x71, 0x0, 0x1, 0x9, 0x8, 0x20}) add_key(0x0, &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000004c0)="0b6668eae50f6768093aaf1cd88e2f6cf494f8c290113c8ba210f5959465ce05cfb0b90749cdebbc1afe62bf338711def97cab44bf78052964955146a4893c1388bc0cbb7f1900e7ab31e13e32b2c964904ba4873b8f5c79d26b2b8829f1067996d5f34752156e7c036e12bc6e0b26f8031f7a347fa97127a4379a5bc434ea42160246de3a5f0fd8258447d3851891a57c0e502fb82772fe71442fbf7d6e7021d371f0", 0xa3, r11) ioctl$SIOCRSSCAUSE(r6, 0x89e1, &(0x7f00000003c0)=0x95d) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x4018aee1, &(0x7f00000006c0)={0x0, 0x1, 0x0, &(0x7f0000000680)=0x530}) 21:52:08 executing program 5: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 21:52:09 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="c11b4225aedc4635171237e0543ad23fe37512feb48abcd096370dc65c47f3643096a476bdb3cfdca80aeab1258d9bac6c7daa31fa45f7a71a3b6f33c69630e8fbdd98259b892be254a9ddb44fefe0f42d664c3e365981efcf00"/99, @ANYRES16, @ANYBLOB='%\x00\x00\x00\x00'], 0x3}}, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x10, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000b00)={r5, @in6={{0xa, 0x4e21, 0x7, @rand_addr="6ad46f69d83947ece61b5ef5da76ee35", 0x2}}, 0x7, 0x2, 0xe3da, 0x14, 0x68, 0x0, 0x1}, 0x9c) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="ec00002b4c0eda9e587a4ddb48967af6f2c4df92e632ab5ebc090000"], 0x0, 0x0, 0x0, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x80000, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000240), 0x0) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x0, 0x5, 0x0) r8 = socket(0x40000000015, 0x5, 0x0) r9 = socket(0x2b, 0x2, 0x0) r10 = dup3(r9, r8, 0x0) connect$inet(r10, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MAP_BUFS(r10, 0xc0186419, &(0x7f0000000640)={0x5, &(0x7f0000000700)=""/153, &(0x7f00000007c0)=[{0x3, 0x1c, 0xfffffff8, &(0x7f0000000580)=""/28}, {0x7f, 0x98, 0x4e8, &(0x7f0000000880)=""/152}, {0x8, 0x28, 0x10001, &(0x7f0000000600)=""/40}, {0x5b9f, 0xf2, 0x5, &(0x7f0000000940)=""/242}, {0x1, 0x8a, 0x4f4, &(0x7f0000000a40)=""/138}]}) request_key(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, r7) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r11 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r11, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x40000000015, 0x5, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000400)={0x3, 0x71, 0x0, 0x1, 0x9, 0x8, 0x20}) add_key(0x0, &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000004c0)="0b6668eae50f6768093aaf1cd88e2f6cf494f8c290113c8ba210f5959465ce05cfb0b90749cdebbc1afe62bf338711def97cab44bf78052964955146a4893c1388bc0cbb7f1900e7ab31e13e32b2c964904ba4873b8f5c79d26b2b8829f1067996d5f34752156e7c036e12bc6e0b26f8031f7a347fa97127a4379a5bc434ea42160246de3a5f0fd8258447d3851891a57c0e502fb82772fe71442fbf7d6e7021d371f0", 0xa3, r11) ioctl$SIOCRSSCAUSE(r6, 0x89e1, &(0x7f00000003c0)=0x95d) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x4018aee1, &(0x7f00000006c0)={0x0, 0x1, 0x0, &(0x7f0000000680)=0x530}) 21:52:09 executing program 5: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 21:52:09 executing program 2: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 21:52:09 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="c11b4225aedc4635171237e0543ad23fe37512feb48abcd096370dc65c47f3643096a476bdb3cfdca80aeab1258d9bac6c7daa31fa45f7a71a3b6f33c69630e8fbdd98259b892be254a9ddb44fefe0f42d664c3e365981efcf00"/99, @ANYRES16, @ANYBLOB='%\x00\x00\x00\x00'], 0x3}}, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x10, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000b00)={r5, @in6={{0xa, 0x4e21, 0x7, @rand_addr="6ad46f69d83947ece61b5ef5da76ee35", 0x2}}, 0x7, 0x2, 0xe3da, 0x14, 0x68, 0x0, 0x1}, 0x9c) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="ec00002b4c0eda9e587a4ddb48967af6f2c4df92e632ab5ebc090000"], 0x0, 0x0, 0x0, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x80000, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000240), 0x0) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x0, 0x5, 0x0) r8 = socket(0x40000000015, 0x5, 0x0) r9 = socket(0x2b, 0x2, 0x0) r10 = dup3(r9, r8, 0x0) connect$inet(r10, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MAP_BUFS(r10, 0xc0186419, &(0x7f0000000640)={0x5, &(0x7f0000000700)=""/153, &(0x7f00000007c0)=[{0x3, 0x1c, 0xfffffff8, &(0x7f0000000580)=""/28}, {0x7f, 0x98, 0x4e8, &(0x7f0000000880)=""/152}, {0x8, 0x28, 0x10001, &(0x7f0000000600)=""/40}, {0x5b9f, 0xf2, 0x5, &(0x7f0000000940)=""/242}, {0x1, 0x8a, 0x4f4, &(0x7f0000000a40)=""/138}]}) request_key(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, r7) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r11 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r11, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x40000000015, 0x5, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000400)={0x3, 0x71, 0x0, 0x1, 0x9, 0x8, 0x20}) add_key(0x0, &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000004c0)="0b6668eae50f6768093aaf1cd88e2f6cf494f8c290113c8ba210f5959465ce05cfb0b90749cdebbc1afe62bf338711def97cab44bf78052964955146a4893c1388bc0cbb7f1900e7ab31e13e32b2c964904ba4873b8f5c79d26b2b8829f1067996d5f34752156e7c036e12bc6e0b26f8031f7a347fa97127a4379a5bc434ea42160246de3a5f0fd8258447d3851891a57c0e502fb82772fe71442fbf7d6e7021d371f0", 0xa3, r11) ioctl$SIOCRSSCAUSE(r6, 0x89e1, &(0x7f00000003c0)=0x95d) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x4018aee1, &(0x7f00000006c0)={0x0, 0x1, 0x0, &(0x7f0000000680)=0x530}) 21:52:09 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="c11b4225aedc4635171237e0543ad23fe37512feb48abcd096370dc65c47f3643096a476bdb3cfdca80aeab1258d9bac6c7daa31fa45f7a71a3b6f33c69630e8fbdd98259b892be254a9ddb44fefe0f42d664c3e365981efcf00"/99, @ANYRES16, @ANYBLOB='%\x00\x00\x00\x00'], 0x3}}, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x10, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000b00)={r5, @in6={{0xa, 0x4e21, 0x7, @rand_addr="6ad46f69d83947ece61b5ef5da76ee35", 0x2}}, 0x7, 0x2, 0xe3da, 0x14, 0x68, 0x0, 0x1}, 0x9c) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="ec00002b4c0eda9e587a4ddb48967af6f2c4df92e632ab5ebc090000"], 0x0, 0x0, 0x0, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x80000, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000240), 0x0) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x0, 0x5, 0x0) r8 = socket(0x40000000015, 0x5, 0x0) r9 = socket(0x2b, 0x2, 0x0) r10 = dup3(r9, r8, 0x0) connect$inet(r10, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MAP_BUFS(r10, 0xc0186419, &(0x7f0000000640)={0x5, &(0x7f0000000700)=""/153, &(0x7f00000007c0)=[{0x3, 0x1c, 0xfffffff8, &(0x7f0000000580)=""/28}, {0x7f, 0x98, 0x4e8, &(0x7f0000000880)=""/152}, {0x8, 0x28, 0x10001, &(0x7f0000000600)=""/40}, {0x5b9f, 0xf2, 0x5, &(0x7f0000000940)=""/242}, {0x1, 0x8a, 0x4f4, &(0x7f0000000a40)=""/138}]}) request_key(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, r7) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r11 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r11, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x40000000015, 0x5, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000400)={0x3, 0x71, 0x0, 0x1, 0x9, 0x8, 0x20}) add_key(0x0, &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000004c0)="0b6668eae50f6768093aaf1cd88e2f6cf494f8c290113c8ba210f5959465ce05cfb0b90749cdebbc1afe62bf338711def97cab44bf78052964955146a4893c1388bc0cbb7f1900e7ab31e13e32b2c964904ba4873b8f5c79d26b2b8829f1067996d5f34752156e7c036e12bc6e0b26f8031f7a347fa97127a4379a5bc434ea42160246de3a5f0fd8258447d3851891a57c0e502fb82772fe71442fbf7d6e7021d371f0", 0xa3, r11) ioctl$SIOCRSSCAUSE(r6, 0x89e1, &(0x7f00000003c0)=0x95d) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x4018aee1, &(0x7f00000006c0)={0x0, 0x1, 0x0, &(0x7f0000000680)=0x530}) 21:52:09 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 21:52:09 executing program 5: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 21:52:09 executing program 2: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 21:52:09 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="c11b4225aedc4635171237e0543ad23fe37512feb48abcd096370dc65c47f3643096a476bdb3cfdca80aeab1258d9bac6c7daa31fa45f7a71a3b6f33c69630e8fbdd98259b892be254a9ddb44fefe0f42d664c3e365981efcf00"/99, @ANYRES16, @ANYBLOB='%\x00\x00\x00\x00'], 0x3}}, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x10, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000b00)={r5, @in6={{0xa, 0x4e21, 0x7, @rand_addr="6ad46f69d83947ece61b5ef5da76ee35", 0x2}}, 0x7, 0x2, 0xe3da, 0x14, 0x68, 0x0, 0x1}, 0x9c) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="ec00002b4c0eda9e587a4ddb48967af6f2c4df92e632ab5ebc090000"], 0x0, 0x0, 0x0, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x80000, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000240), 0x0) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x0, 0x5, 0x0) r8 = socket(0x40000000015, 0x5, 0x0) r9 = socket(0x2b, 0x2, 0x0) r10 = dup3(r9, r8, 0x0) connect$inet(r10, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MAP_BUFS(r10, 0xc0186419, &(0x7f0000000640)={0x5, &(0x7f0000000700)=""/153, &(0x7f00000007c0)=[{0x3, 0x1c, 0xfffffff8, &(0x7f0000000580)=""/28}, {0x7f, 0x98, 0x4e8, &(0x7f0000000880)=""/152}, {0x8, 0x28, 0x10001, &(0x7f0000000600)=""/40}, {0x5b9f, 0xf2, 0x5, &(0x7f0000000940)=""/242}, {0x1, 0x8a, 0x4f4, &(0x7f0000000a40)=""/138}]}) request_key(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, r7) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r11 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r11, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') socket(0x40000000015, 0x5, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000400)={0x3, 0x71, 0x0, 0x1, 0x9, 0x8, 0x20}) add_key(0x0, &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000004c0)="0b6668eae50f6768093aaf1cd88e2f6cf494f8c290113c8ba210f5959465ce05cfb0b90749cdebbc1afe62bf338711def97cab44bf78052964955146a4893c1388bc0cbb7f1900e7ab31e13e32b2c964904ba4873b8f5c79d26b2b8829f1067996d5f34752156e7c036e12bc6e0b26f8031f7a347fa97127a4379a5bc434ea42160246de3a5f0fd8258447d3851891a57c0e502fb82772fe71442fbf7d6e7021d371f0", 0xa3, r11) ioctl$SIOCRSSCAUSE(r6, 0x89e1, &(0x7f00000003c0)=0x95d) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x4018aee1, &(0x7f00000006c0)={0x0, 0x1, 0x0, &(0x7f0000000680)=0x530}) 21:52:09 executing program 2: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 21:52:09 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 21:52:09 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 21:52:09 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 21:52:09 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x29, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f00000001c0)={0x0, 0x0, 0x2, 0x0, [], 0x2, 0xffffffef}) 21:52:10 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x29, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f00000001c0)={0x0, 0x0, 0x2, 0x0, [], 0x2, 0xffffffef}) 21:52:10 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000080)={0x0, 0x10}) 21:52:10 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 21:52:10 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x29, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f00000001c0)={0x0, 0x0, 0x2, 0x0, [], 0x2, 0xffffffef}) 21:52:10 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 21:52:10 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 21:52:10 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000080)={0x0, 0x10}) 21:52:10 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000080)={0x0, 0x10}) 21:52:10 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x29, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f00000001c0)={0x0, 0x0, 0x2, 0x0, [], 0x2, 0xffffffef}) 21:52:10 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000080)={0x0, 0x10}) 21:52:10 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000080)={0x0, 0x10}) 21:52:10 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 21:52:10 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 21:52:10 executing program 0: mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) chmod(&(0x7f0000000080)='./bus\x00', 0xa) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r1, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 21:52:10 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000080)={0x0, 0x10}) 21:52:10 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000080)={0x0, 0x10}) 21:52:11 executing program 3: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RCREATE(r0, &(0x7f0000000080)={0xff67}, 0x18) fallocate(r0, 0x3, 0x4, 0x108006) 21:52:11 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x8000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x43e) r1 = getpid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r1, 0x0, 0x0) get_robust_list(0x0, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000080)='net/vlan/config\x00') syz_open_dev$video(0x0, 0x2003, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x28000, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, 0x0, 0x0) listen(r5, 0x20000003) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) accept4(r5, 0x0, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r6, 0x208200) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) 21:52:11 executing program 0: mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) chmod(&(0x7f0000000080)='./bus\x00', 0xa) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r1, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) [ 1050.069992] audit: type=1400 audit(1581285131.214:471): avc: denied { bind } for pid=28205 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 21:52:11 executing program 3: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RCREATE(r0, &(0x7f0000000080)={0xff67}, 0x18) fallocate(r0, 0x3, 0x4, 0x108006) 21:52:11 executing program 2: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RCREATE(r0, &(0x7f0000000080)={0xff67}, 0x18) fallocate(r0, 0x3, 0x4, 0x108006) 21:52:11 executing program 1: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RCREATE(r0, &(0x7f0000000080)={0xff67}, 0x18) fallocate(r0, 0x3, 0x4, 0x108006) 21:52:11 executing program 5: mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) chmod(&(0x7f0000000080)='./bus\x00', 0xa) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r1, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 21:52:11 executing program 2: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RCREATE(r0, &(0x7f0000000080)={0xff67}, 0x18) fallocate(r0, 0x3, 0x4, 0x108006) 21:52:11 executing program 0: mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) chmod(&(0x7f0000000080)='./bus\x00', 0xa) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r1, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 21:52:11 executing program 3: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RCREATE(r0, &(0x7f0000000080)={0xff67}, 0x18) fallocate(r0, 0x3, 0x4, 0x108006) 21:52:11 executing program 1: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RCREATE(r0, &(0x7f0000000080)={0xff67}, 0x18) fallocate(r0, 0x3, 0x4, 0x108006) 21:52:11 executing program 5: mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) chmod(&(0x7f0000000080)='./bus\x00', 0xa) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r1, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 21:52:11 executing program 2: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RCREATE(r0, &(0x7f0000000080)={0xff67}, 0x18) fallocate(r0, 0x3, 0x4, 0x108006) 21:52:12 executing program 3: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RCREATE(r0, &(0x7f0000000080)={0xff67}, 0x18) fallocate(r0, 0x3, 0x4, 0x108006) 21:52:12 executing program 0: mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) chmod(&(0x7f0000000080)='./bus\x00', 0xa) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r1, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 21:52:12 executing program 1: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RCREATE(r0, &(0x7f0000000080)={0xff67}, 0x18) fallocate(r0, 0x3, 0x4, 0x108006) 21:52:12 executing program 5: mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) chmod(&(0x7f0000000080)='./bus\x00', 0xa) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r1, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 21:52:12 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x8000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x43e) r1 = getpid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r1, 0x0, 0x0) get_robust_list(0x0, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000080)='net/vlan/config\x00') syz_open_dev$video(0x0, 0x2003, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x28000, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, 0x0, 0x0) listen(r5, 0x20000003) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) accept4(r5, 0x0, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r6, 0x208200) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) 21:52:12 executing program 2: mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) chmod(&(0x7f0000000080)='./bus\x00', 0xa) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r1, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 21:52:12 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x8000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x43e) r1 = getpid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r1, 0x0, 0x0) get_robust_list(0x0, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000080)='net/vlan/config\x00') syz_open_dev$video(0x0, 0x2003, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x28000, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, 0x0, 0x0) listen(r5, 0x20000003) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) accept4(r5, 0x0, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r6, 0x208200) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) 21:52:12 executing program 2: mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) chmod(&(0x7f0000000080)='./bus\x00', 0xa) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r1, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 21:52:12 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x8000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x43e) r1 = getpid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r1, 0x0, 0x0) get_robust_list(0x0, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000080)='net/vlan/config\x00') syz_open_dev$video(0x0, 0x2003, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x28000, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, 0x0, 0x0) listen(r5, 0x20000003) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) accept4(r5, 0x0, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r6, 0x208200) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) 21:52:12 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x8000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x43e) r1 = getpid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r1, 0x0, 0x0) get_robust_list(0x0, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000080)='net/vlan/config\x00') syz_open_dev$video(0x0, 0x2003, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x28000, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, 0x0, 0x0) listen(r5, 0x20000003) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) accept4(r5, 0x0, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r6, 0x208200) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) 21:52:12 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x8000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x43e) r1 = getpid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r1, 0x0, 0x0) get_robust_list(0x0, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000080)='net/vlan/config\x00') syz_open_dev$video(0x0, 0x2003, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x28000, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, 0x0, 0x0) listen(r5, 0x20000003) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) accept4(r5, 0x0, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r6, 0x208200) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) 21:52:13 executing program 2: mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) chmod(&(0x7f0000000080)='./bus\x00', 0xa) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r1, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 21:52:13 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x8000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x43e) r1 = getpid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r1, 0x0, 0x0) get_robust_list(0x0, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000080)='net/vlan/config\x00') syz_open_dev$video(0x0, 0x2003, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x28000, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, 0x0, 0x0) listen(r5, 0x20000003) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) accept4(r5, 0x0, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r6, 0x208200) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) 21:52:13 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x8000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x43e) r1 = getpid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r1, 0x0, 0x0) get_robust_list(0x0, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000080)='net/vlan/config\x00') syz_open_dev$video(0x0, 0x2003, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x28000, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, 0x0, 0x0) listen(r5, 0x20000003) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) accept4(r5, 0x0, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r6, 0x208200) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) 21:52:13 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x8000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x43e) r1 = getpid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r1, 0x0, 0x0) get_robust_list(0x0, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000080)='net/vlan/config\x00') syz_open_dev$video(0x0, 0x2003, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x28000, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, 0x0, 0x0) listen(r5, 0x20000003) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) accept4(r5, 0x0, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r6, 0x208200) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) 21:52:13 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x8000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x43e) r1 = getpid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r1, 0x0, 0x0) get_robust_list(0x0, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000080)='net/vlan/config\x00') syz_open_dev$video(0x0, 0x2003, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x28000, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, 0x0, 0x0) listen(r5, 0x20000003) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) accept4(r5, 0x0, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r6, 0x208200) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) 21:52:14 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x8000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x43e) r1 = getpid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r1, 0x0, 0x0) get_robust_list(0x0, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000080)='net/vlan/config\x00') syz_open_dev$video(0x0, 0x2003, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x28000, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, 0x0, 0x0) listen(r5, 0x20000003) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) accept4(r5, 0x0, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r6, 0x208200) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) 21:52:14 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x8000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x43e) r1 = getpid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r1, 0x0, 0x0) get_robust_list(0x0, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000080)='net/vlan/config\x00') syz_open_dev$video(0x0, 0x2003, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x28000, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, 0x0, 0x0) listen(r5, 0x20000003) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) accept4(r5, 0x0, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r6, 0x208200) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) 21:52:14 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x8000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x43e) r1 = getpid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r1, 0x0, 0x0) get_robust_list(0x0, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000080)='net/vlan/config\x00') syz_open_dev$video(0x0, 0x2003, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x28000, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, 0x0, 0x0) listen(r5, 0x20000003) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) accept4(r5, 0x0, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r6, 0x208200) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) 21:52:14 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x8000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x43e) r1 = getpid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r1, 0x0, 0x0) get_robust_list(0x0, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000080)='net/vlan/config\x00') syz_open_dev$video(0x0, 0x2003, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x28000, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, 0x0, 0x0) listen(r5, 0x20000003) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) accept4(r5, 0x0, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r6, 0x208200) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) 21:52:15 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x8000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x43e) r1 = getpid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r1, 0x0, 0x0) get_robust_list(0x0, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000080)='net/vlan/config\x00') syz_open_dev$video(0x0, 0x2003, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x28000, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, 0x0, 0x0) listen(r5, 0x20000003) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) accept4(r5, 0x0, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r6, 0x208200) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) 21:52:15 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x8000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x43e) r1 = getpid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r1, 0x0, 0x0) get_robust_list(0x0, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000080)='net/vlan/config\x00') syz_open_dev$video(0x0, 0x2003, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x28000, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, 0x0, 0x0) listen(r5, 0x20000003) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) accept4(r5, 0x0, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r6, 0x208200) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) 21:52:15 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x8000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x43e) r1 = getpid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r1, 0x0, 0x0) get_robust_list(0x0, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000080)='net/vlan/config\x00') syz_open_dev$video(0x0, 0x2003, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x28000, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, 0x0, 0x0) listen(r5, 0x20000003) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) accept4(r5, 0x0, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r6, 0x208200) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) 21:52:15 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x8000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x43e) r1 = getpid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r1, 0x0, 0x0) get_robust_list(0x0, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000080)='net/vlan/config\x00') syz_open_dev$video(0x0, 0x2003, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x28000, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, 0x0, 0x0) listen(r5, 0x20000003) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) accept4(r5, 0x0, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r6, 0x208200) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) 21:52:15 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x8000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x43e) r1 = getpid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r1, 0x0, 0x0) get_robust_list(0x0, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000080)='net/vlan/config\x00') syz_open_dev$video(0x0, 0x2003, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x28000, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, 0x0, 0x0) listen(r5, 0x20000003) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) accept4(r5, 0x0, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r6, 0x208200) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) 21:52:16 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x8000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x43e) r1 = getpid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r1, 0x0, 0x0) get_robust_list(0x0, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000080)='net/vlan/config\x00') syz_open_dev$video(0x0, 0x2003, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x28000, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, 0x0, 0x0) listen(r5, 0x20000003) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) accept4(r5, 0x0, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r6, 0x208200) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) 21:52:16 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x8000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x43e) r1 = getpid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r1, 0x0, 0x0) get_robust_list(0x0, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000080)='net/vlan/config\x00') syz_open_dev$video(0x0, 0x2003, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x28000, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, 0x0, 0x0) listen(r5, 0x20000003) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) accept4(r5, 0x0, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r6, 0x208200) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) 21:52:16 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x8000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x43e) r1 = getpid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r1, 0x0, 0x0) get_robust_list(0x0, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000080)='net/vlan/config\x00') syz_open_dev$video(0x0, 0x2003, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x28000, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, 0x0, 0x0) listen(r5, 0x20000003) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) accept4(r5, 0x0, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r6, 0x208200) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) 21:52:17 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x8000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x43e) r1 = getpid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r1, 0x0, 0x0) get_robust_list(0x0, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000080)='net/vlan/config\x00') syz_open_dev$video(0x0, 0x2003, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x28000, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, 0x0, 0x0) listen(r5, 0x20000003) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) accept4(r5, 0x0, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r6, 0x208200) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) 21:52:17 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x8000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x43e) r1 = getpid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r1, 0x0, 0x0) get_robust_list(0x0, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000080)='net/vlan/config\x00') syz_open_dev$video(0x0, 0x2003, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x28000, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, 0x0, 0x0) listen(r5, 0x20000003) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) accept4(r5, 0x0, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r6, 0x208200) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) 21:52:17 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000600)) 21:52:17 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x8000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x43e) r1 = getpid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r1, 0x0, 0x0) get_robust_list(0x0, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000080)='net/vlan/config\x00') syz_open_dev$video(0x0, 0x2003, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x28000, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, 0x0, 0x0) listen(r5, 0x20000003) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) accept4(r5, 0x0, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r6, 0x208200) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) 21:52:17 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000600)) 21:52:17 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000080)='/dev/ion\x00', 0x0) sync_file_range(r3, 0x0, 0x0, 0x6) 21:52:17 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x8000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x43e) r1 = getpid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r1, 0x0, 0x0) get_robust_list(0x0, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000080)='net/vlan/config\x00') syz_open_dev$video(0x0, 0x2003, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x28000, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, 0x0, 0x0) listen(r5, 0x20000003) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) accept4(r5, 0x0, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r6, 0x208200) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) 21:52:17 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000080)='/dev/ion\x00', 0x0) sync_file_range(r3, 0x0, 0x0, 0x6) 21:52:17 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000600)) 21:52:17 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000600)) 21:52:18 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x8000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x43e) r1 = getpid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r1, 0x0, 0x0) get_robust_list(0x0, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000080)='net/vlan/config\x00') syz_open_dev$video(0x0, 0x2003, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x28000, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, 0x0, 0x0) listen(r5, 0x20000003) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) accept4(r5, 0x0, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r6, 0x208200) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) 21:52:18 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000080)='/dev/ion\x00', 0x0) sync_file_range(r3, 0x0, 0x0, 0x6) 21:52:18 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000300)='./file0\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) gettid() pipe(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000002c0)=0x4, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') r3 = socket$kcm(0x29, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,\x11\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') [ 1057.321191] audit: type=1400 audit(1581285138.464:472): avc: denied { setopt } for pid=28403 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 21:52:18 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x8000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x43e) r1 = getpid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r1, 0x0, 0x0) get_robust_list(0x0, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000080)='net/vlan/config\x00') syz_open_dev$video(0x0, 0x2003, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x28000, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, 0x0, 0x0) listen(r5, 0x20000003) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) accept4(r5, 0x0, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r6, 0x208200) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) 21:52:18 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000080)='/dev/ion\x00', 0x0) sync_file_range(r3, 0x0, 0x0, 0x6) 21:52:18 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x8000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x43e) r1 = getpid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r1, 0x0, 0x0) get_robust_list(0x0, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000080)='net/vlan/config\x00') syz_open_dev$video(0x0, 0x2003, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x28000, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, 0x0, 0x0) listen(r5, 0x20000003) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) accept4(r5, 0x0, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r6, 0x208200) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) 21:52:18 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000300)='./file0\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) gettid() pipe(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000002c0)=0x4, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') r3 = socket$kcm(0x29, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,\x11\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 21:52:18 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000300)='./file0\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) gettid() pipe(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000002c0)=0x4, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') r3 = socket$kcm(0x29, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,\x11\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 21:52:19 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x8000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x43e) r1 = getpid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r1, 0x0, 0x0) get_robust_list(0x0, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000080)='net/vlan/config\x00') syz_open_dev$video(0x0, 0x2003, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x28000, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, 0x0, 0x0) listen(r5, 0x20000003) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) accept4(r5, 0x0, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r6, 0x208200) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) 21:52:19 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x8000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x43e) r1 = getpid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) sched_setscheduler(r1, 0x0, 0x0) get_robust_list(0x0, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000080)='net/vlan/config\x00') syz_open_dev$video(0x0, 0x2003, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x28000, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, 0x0, 0x0) listen(r5, 0x20000003) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) accept4(r5, 0x0, 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r6, 0x208200) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) 21:52:19 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000300)='./file0\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) gettid() pipe(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000002c0)=0x4, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') r3 = socket$kcm(0x29, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,\x11\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 21:52:19 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000300)='./file0\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) gettid() pipe(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000002c0)=0x4, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') r3 = socket$kcm(0x29, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,\x11\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 21:52:19 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000300)='./file0\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) gettid() pipe(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000002c0)=0x4, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') r3 = socket$kcm(0x29, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,\x11\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 21:52:20 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000300)='./file0\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) gettid() pipe(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000002c0)=0x4, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') r3 = socket$kcm(0x29, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,\x11\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 21:52:20 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000300)='./file0\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) gettid() pipe(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000002c0)=0x4, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') r3 = socket$kcm(0x29, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,\x11\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 21:52:20 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000300)='./file0\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) gettid() pipe(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000002c0)=0x4, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') r3 = socket$kcm(0x29, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,\x11\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 21:52:20 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000300)='./file0\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) gettid() pipe(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000002c0)=0x4, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') r3 = socket$kcm(0x29, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,\x11\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 21:52:20 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000300)='./file0\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) gettid() pipe(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000002c0)=0x4, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') r3 = socket$kcm(0x29, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,\x11\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 21:52:20 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000300)='./file0\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) gettid() pipe(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000002c0)=0x4, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') r3 = socket$kcm(0x29, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,\x11\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 21:52:20 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000300)='./file0\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) gettid() pipe(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000002c0)=0x4, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') r3 = socket$kcm(0x29, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,\x11\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 21:52:20 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000300)='./file0\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) gettid() pipe(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000002c0)=0x4, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') r3 = socket$kcm(0x29, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,\x11\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 21:52:20 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000300)='./file0\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) gettid() pipe(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000002c0)=0x4, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') r3 = socket$kcm(0x29, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,\x11\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 21:52:20 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000300)='./file0\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) gettid() pipe(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000002c0)=0x4, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') r3 = socket$kcm(0x29, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,\x11\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 21:52:21 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000300)='./file0\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) gettid() pipe(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000002c0)=0x4, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') r3 = socket$kcm(0x29, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,\x11\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 21:52:21 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000300)='./file0\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) gettid() pipe(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000002c0)=0x4, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') r3 = socket$kcm(0x29, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,\x11\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 21:52:21 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000300)='./file0\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) gettid() pipe(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000002c0)=0x4, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') r3 = socket$kcm(0x29, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,\x11\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 21:52:21 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000300)='./file0\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) gettid() pipe(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000002c0)=0x4, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') r3 = socket$kcm(0x29, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,\x11\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 21:52:21 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000300)='./file0\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) gettid() pipe(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000002c0)=0x4, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') r3 = socket$kcm(0x29, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,\x11\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 21:52:21 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000300)='./file0\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) gettid() pipe(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000002c0)=0x4, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') r3 = socket$kcm(0x29, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,\x11\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 21:52:21 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000300)='./file0\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) gettid() pipe(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000002c0)=0x4, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') r3 = socket$kcm(0x29, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,\x11\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 21:52:21 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000300)='./file0\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) gettid() pipe(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000002c0)=0x4, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') r3 = socket$kcm(0x29, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,\x11\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 21:52:21 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000300)='./file0\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) gettid() pipe(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000002c0)=0x4, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') r3 = socket$kcm(0x29, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,\x11\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 21:52:22 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000100)=0x4, 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000706ffc)) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) syz_open_dev$tty1(0xc, 0x4, 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) 21:52:22 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000300)='./file0\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) gettid() pipe(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000002c0)=0x4, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') r3 = socket$kcm(0x29, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,\x11\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 21:52:22 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000300)='./file0\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) gettid() pipe(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000002c0)=0x4, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') r3 = socket$kcm(0x29, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,\x11\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 21:52:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x0) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x300, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) r2 = socket$inet6(0xa, 0x2, 0x0) fstatfs(r2, &(0x7f0000000200)=""/75) 21:52:22 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000300)='./file0\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) gettid() pipe(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000002c0)=0x4, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') r3 = socket$kcm(0x29, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,\x11\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 21:52:22 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000300)='./file0\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) gettid() pipe(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000002c0)=0x4, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') r3 = socket$kcm(0x29, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,\x11\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 21:52:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$SIOCGSTAMPNS(r3, 0x8907, 0x0) dup3(r4, r3, 0x0) 21:52:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x2, 0x6, 0x0, 0x0, 0x2}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffcda}, 0x2a) 21:52:22 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000300)='./file0\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) gettid() pipe(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000002c0)=0x4, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') r3 = socket$kcm(0x29, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,\x11\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 21:52:23 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000300)='./file0\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) gettid() pipe(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000002c0)=0x4, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') r3 = socket$kcm(0x29, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,\x11\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 21:52:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x2, 0x6, 0x0, 0x0, 0x2}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffcda}, 0x2a) 21:52:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$SIOCGSTAMPNS(r3, 0x8907, 0x0) dup3(r4, r3, 0x0) 21:52:23 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000100)=0x4, 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000706ffc)) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) syz_open_dev$tty1(0xc, 0x4, 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) 21:52:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x2, 0x6, 0x0, 0x0, 0x2}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffcda}, 0x2a) 21:52:23 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000100)=0x4, 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000706ffc)) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) syz_open_dev$tty1(0xc, 0x4, 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) 21:52:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x0) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x300, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) r2 = socket$inet6(0xa, 0x2, 0x0) fstatfs(r2, &(0x7f0000000200)=""/75) 21:52:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$SIOCGSTAMPNS(r3, 0x8907, 0x0) dup3(r4, r3, 0x0) 21:52:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x2, 0x6, 0x0, 0x0, 0x2}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffcda}, 0x2a) 21:52:24 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000100)=0x4, 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000706ffc)) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) syz_open_dev$tty1(0xc, 0x4, 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) 21:52:24 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000100)=0x4, 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000706ffc)) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) syz_open_dev$tty1(0xc, 0x4, 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) 21:52:24 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000100)=0x4, 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000706ffc)) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) syz_open_dev$tty1(0xc, 0x4, 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) 21:52:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$SIOCGSTAMPNS(r3, 0x8907, 0x0) dup3(r4, r3, 0x0) 21:52:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x0) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x300, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) r2 = socket$inet6(0xa, 0x2, 0x0) fstatfs(r2, &(0x7f0000000200)=""/75) 21:52:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x0) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x300, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) r2 = socket$inet6(0xa, 0x2, 0x0) fstatfs(r2, &(0x7f0000000200)=""/75) 21:52:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x0) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x300, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) r2 = socket$inet6(0xa, 0x2, 0x0) fstatfs(r2, &(0x7f0000000200)=""/75) 21:52:25 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000100)=0x4, 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000706ffc)) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) syz_open_dev$tty1(0xc, 0x4, 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) 21:52:25 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000100)=0x4, 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000706ffc)) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) syz_open_dev$tty1(0xc, 0x4, 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) 21:52:25 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000100)=0x4, 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000706ffc)) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) syz_open_dev$tty1(0xc, 0x4, 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) 21:52:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x0) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x300, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) r2 = socket$inet6(0xa, 0x2, 0x0) fstatfs(r2, &(0x7f0000000200)=""/75) 21:52:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x0) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x300, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) r2 = socket$inet6(0xa, 0x2, 0x0) fstatfs(r2, &(0x7f0000000200)=""/75) 21:52:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x0) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x300, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) r2 = socket$inet6(0xa, 0x2, 0x0) fstatfs(r2, &(0x7f0000000200)=""/75) 21:52:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x0) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x300, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) r2 = socket$inet6(0xa, 0x2, 0x0) fstatfs(r2, &(0x7f0000000200)=""/75) 21:52:27 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000100)=0x4, 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000706ffc)) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) syz_open_dev$tty1(0xc, 0x4, 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) 21:52:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x0) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x300, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) r2 = socket$inet6(0xa, 0x2, 0x0) fstatfs(r2, &(0x7f0000000200)=""/75) 21:52:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x0) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x300, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) r2 = socket$inet6(0xa, 0x2, 0x0) fstatfs(r2, &(0x7f0000000200)=""/75) 21:52:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x0) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x300, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) r2 = socket$inet6(0xa, 0x2, 0x0) fstatfs(r2, &(0x7f0000000200)=""/75) 21:52:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x0) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x300, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) r2 = socket$inet6(0xa, 0x2, 0x0) fstatfs(r2, &(0x7f0000000200)=""/75) 21:52:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x0) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x300, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) r2 = socket$inet6(0xa, 0x2, 0x0) fstatfs(r2, &(0x7f0000000200)=""/75) 21:52:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x0) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x300, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) r2 = socket$inet6(0xa, 0x2, 0x0) fstatfs(r2, &(0x7f0000000200)=""/75) 21:52:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x4728b82e8af5353c, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa}]}, 0x40}}, 0x0) 21:52:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x0) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x300, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) r2 = socket$inet6(0xa, 0x2, 0x0) fstatfs(r2, &(0x7f0000000200)=""/75) 21:52:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x4728b82e8af5353c, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa}]}, 0x40}}, 0x0) 21:52:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x0) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x300, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) r2 = socket$inet6(0xa, 0x2, 0x0) fstatfs(r2, &(0x7f0000000200)=""/75) 21:52:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x0) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x300, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) r2 = socket$inet6(0xa, 0x2, 0x0) fstatfs(r2, &(0x7f0000000200)=""/75) 21:52:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x4728b82e8af5353c, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa}]}, 0x40}}, 0x0) 21:52:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x4728b82e8af5353c, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa}]}, 0x40}}, 0x0) 21:52:29 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002a80)=[{0x10, 0x29, 0x37}], 0x10}}], 0x2, 0x0) 21:52:29 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002a80)=[{0x10, 0x29, 0x37}], 0x10}}], 0x2, 0x0) 21:52:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x0) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x300, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) r2 = socket$inet6(0xa, 0x2, 0x0) fstatfs(r2, &(0x7f0000000200)=""/75) 21:52:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002a80)=[{0x10, 0x29, 0x37}], 0x10}}], 0x2, 0x0) 21:52:32 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000180)) 21:52:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002a80)=[{0x10, 0x29, 0x37}], 0x10}}], 0x2, 0x0) 21:52:32 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x3000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 21:52:32 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x80000) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x0) 21:52:32 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000180)) 21:52:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002a80)=[{0x10, 0x29, 0x37}], 0x10}}], 0x2, 0x0) 21:52:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002a80)=[{0x10, 0x29, 0x37}], 0x10}}], 0x2, 0x0) 21:52:32 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x80000) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x0) 21:52:32 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000180)) 21:52:32 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x3000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 21:52:33 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x80000) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x0) 21:52:33 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000180)) 21:52:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002a80)=[{0x10, 0x29, 0x37}], 0x10}}], 0x2, 0x0) 21:52:33 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x80000) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x0) 21:52:33 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x3000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 21:52:33 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000140)=0x18) 21:52:33 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x80000) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x0) 21:52:33 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x80000) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x0) 21:52:33 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5c67b3d392f26", 0x18}], 0x2, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r2, &(0x7f00000017c0), 0x1b5, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x4) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) getpid() r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x116) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xc, 0xfffffffffffffc00}}) flistxattr(0xffffffffffffffff, &(0x7f00000000c0)=""/17, 0x11) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000040), 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000040)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) fchmod(0xffffffffffffffff, 0x7a) sendfile(r0, r0, 0x0, 0x40fdf) 21:52:33 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000980)='vfat\x00', &(0x7f00000009c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)={[{@fat=@check_strict='check=strict'}, {@utf8='utf8=1'}]}) 21:52:33 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x3000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 21:52:33 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000140)=0x18) 21:52:33 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af00, &(0x7f0000000100)) 21:52:33 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x80000) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x0) [ 1072.338055] FAT-fs (loop1): bogus number of reserved sectors [ 1072.368713] FAT-fs (loop1): Can't find a valid FAT filesystem 21:52:33 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000140)=0x18) 21:52:33 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) [ 1072.450057] print_req_error: I/O error, dev loop0, sector 0 [ 1072.502091] FAT-fs (loop1): bogus number of reserved sectors 21:52:33 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af00, &(0x7f0000000100)) [ 1072.560509] FAT-fs (loop1): Can't find a valid FAT filesystem 21:52:33 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000980)='vfat\x00', &(0x7f00000009c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)={[{@fat=@check_strict='check=strict'}, {@utf8='utf8=1'}]}) 21:52:33 executing program 2: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f00000002c0)=@hci={0x1f, 0x0, 0x1}, 0x80, 0x0}, 0x0) 21:52:33 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000140)=0x18) 21:52:34 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) 21:52:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5c67b3d392f26", 0x18}], 0x2, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r2, &(0x7f00000017c0), 0x1b5, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x4) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) getpid() r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x116) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xc, 0xfffffffffffffc00}}) flistxattr(0xffffffffffffffff, &(0x7f00000000c0)=""/17, 0x11) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000040), 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000040)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) fchmod(0xffffffffffffffff, 0x7a) sendfile(r0, r0, 0x0, 0x40fdf) [ 1072.882036] FAT-fs (loop1): bogus number of reserved sectors 21:52:34 executing program 2: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f00000002c0)=@hci={0x1f, 0x0, 0x1}, 0x80, 0x0}, 0x0) 21:52:34 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af00, &(0x7f0000000100)) 21:52:34 executing program 4: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f00000002c0)=@hci={0x1f, 0x0, 0x1}, 0x80, 0x0}, 0x0) [ 1072.928283] FAT-fs (loop1): Can't find a valid FAT filesystem 21:52:34 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) 21:52:34 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000980)='vfat\x00', &(0x7f00000009c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)={[{@fat=@check_strict='check=strict'}, {@utf8='utf8=1'}]}) 21:52:34 executing program 2: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f00000002c0)=@hci={0x1f, 0x0, 0x1}, 0x80, 0x0}, 0x0) 21:52:34 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af00, &(0x7f0000000100)) 21:52:34 executing program 4: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f00000002c0)=@hci={0x1f, 0x0, 0x1}, 0x80, 0x0}, 0x0) [ 1073.263196] FAT-fs (loop1): bogus number of reserved sectors 21:52:34 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) [ 1073.358016] FAT-fs (loop1): Can't find a valid FAT filesystem 21:52:34 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5c67b3d392f26", 0x18}], 0x2, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r2, &(0x7f00000017c0), 0x1b5, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x4) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) getpid() r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x116) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xc, 0xfffffffffffffc00}}) flistxattr(0xffffffffffffffff, &(0x7f00000000c0)=""/17, 0x11) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000040), 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000040)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) fchmod(0xffffffffffffffff, 0x7a) sendfile(r0, r0, 0x0, 0x40fdf) 21:52:34 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5c67b3d392f26", 0x18}], 0x2, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r2, &(0x7f00000017c0), 0x1b5, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x4) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) getpid() r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x116) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xc, 0xfffffffffffffc00}}) flistxattr(0xffffffffffffffff, &(0x7f00000000c0)=""/17, 0x11) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000040), 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000040)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) fchmod(0xffffffffffffffff, 0x7a) sendfile(r0, r0, 0x0, 0x40fdf) 21:52:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5c67b3d392f26", 0x18}], 0x2, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r2, &(0x7f00000017c0), 0x1b5, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x4) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) getpid() r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x116) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xc, 0xfffffffffffffc00}}) flistxattr(0xffffffffffffffff, &(0x7f00000000c0)=""/17, 0x11) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000040), 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000040)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) fchmod(0xffffffffffffffff, 0x7a) sendfile(r0, r0, 0x0, 0x40fdf) 21:52:34 executing program 4: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f00000002c0)=@hci={0x1f, 0x0, 0x1}, 0x80, 0x0}, 0x0) 21:52:34 executing program 2: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f00000002c0)=@hci={0x1f, 0x0, 0x1}, 0x80, 0x0}, 0x0) 21:52:34 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000980)='vfat\x00', &(0x7f00000009c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)={[{@fat=@check_strict='check=strict'}, {@utf8='utf8=1'}]}) 21:52:35 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5c67b3d392f26", 0x18}], 0x2, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r2, &(0x7f00000017c0), 0x1b5, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x4) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) getpid() r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x116) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xc, 0xfffffffffffffc00}}) flistxattr(0xffffffffffffffff, &(0x7f00000000c0)=""/17, 0x11) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000040), 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000040)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) fchmod(0xffffffffffffffff, 0x7a) sendfile(r0, r0, 0x0, 0x40fdf) [ 1073.861720] FAT-fs (loop1): bogus number of reserved sectors [ 1073.867572] FAT-fs (loop1): Can't find a valid FAT filesystem 21:52:35 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5c67b3d392f26", 0x18}], 0x2, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r2, &(0x7f00000017c0), 0x1b5, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x4) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) getpid() r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x116) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xc, 0xfffffffffffffc00}}) flistxattr(0xffffffffffffffff, &(0x7f00000000c0)=""/17, 0x11) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000040), 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000040)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) fchmod(0xffffffffffffffff, 0x7a) sendfile(r0, r0, 0x0, 0x40fdf) 21:52:35 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5c67b3d392f26", 0x18}], 0x2, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r2, &(0x7f00000017c0), 0x1b5, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x4) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) getpid() r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x116) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xc, 0xfffffffffffffc00}}) flistxattr(0xffffffffffffffff, &(0x7f00000000c0)=""/17, 0x11) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000040), 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000040)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) fchmod(0xffffffffffffffff, 0x7a) sendfile(r0, r0, 0x0, 0x40fdf) 21:52:35 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5c67b3d392f26", 0x18}], 0x2, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r2, &(0x7f00000017c0), 0x1b5, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x4) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) getpid() r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x116) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xc, 0xfffffffffffffc00}}) flistxattr(0xffffffffffffffff, &(0x7f00000000c0)=""/17, 0x11) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000040), 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000040)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) fchmod(0xffffffffffffffff, 0x7a) sendfile(r0, r0, 0x0, 0x40fdf) 21:52:35 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5c67b3d392f26", 0x18}], 0x2, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r2, &(0x7f00000017c0), 0x1b5, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x4) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) getpid() r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x116) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xc, 0xfffffffffffffc00}}) flistxattr(0xffffffffffffffff, &(0x7f00000000c0)=""/17, 0x11) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000040), 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000040)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) fchmod(0xffffffffffffffff, 0x7a) sendfile(r0, r0, 0x0, 0x40fdf) 21:52:35 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5c67b3d392f26", 0x18}], 0x2, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r2, &(0x7f00000017c0), 0x1b5, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x4) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) getpid() r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x116) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xc, 0xfffffffffffffc00}}) flistxattr(0xffffffffffffffff, &(0x7f00000000c0)=""/17, 0x11) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000040), 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000040)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) fchmod(0xffffffffffffffff, 0x7a) sendfile(r0, r0, 0x0, 0x40fdf) 21:52:35 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5c67b3d392f26", 0x18}], 0x2, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r2, &(0x7f00000017c0), 0x1b5, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x4) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) getpid() r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x116) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xc, 0xfffffffffffffc00}}) flistxattr(0xffffffffffffffff, &(0x7f00000000c0)=""/17, 0x11) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000040), 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000040)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) fchmod(0xffffffffffffffff, 0x7a) sendfile(r0, r0, 0x0, 0x40fdf) 21:52:35 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5c67b3d392f26", 0x18}], 0x2, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r2, &(0x7f00000017c0), 0x1b5, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x4) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) getpid() r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x116) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xc, 0xfffffffffffffc00}}) flistxattr(0xffffffffffffffff, &(0x7f00000000c0)=""/17, 0x11) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000040), 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000040)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) fchmod(0xffffffffffffffff, 0x7a) sendfile(r0, r0, 0x0, 0x40fdf) 21:52:35 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5c67b3d392f26", 0x18}], 0x2, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r2, &(0x7f00000017c0), 0x1b5, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x4) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) getpid() r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x116) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xc, 0xfffffffffffffc00}}) flistxattr(0xffffffffffffffff, &(0x7f00000000c0)=""/17, 0x11) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000040), 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000040)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) fchmod(0xffffffffffffffff, 0x7a) sendfile(r0, r0, 0x0, 0x40fdf) 21:52:36 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5c67b3d392f26", 0x18}], 0x2, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r2, &(0x7f00000017c0), 0x1b5, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x4) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) getpid() r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x116) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xc, 0xfffffffffffffc00}}) flistxattr(0xffffffffffffffff, &(0x7f00000000c0)=""/17, 0x11) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000040), 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000040)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) fchmod(0xffffffffffffffff, 0x7a) sendfile(r0, r0, 0x0, 0x40fdf) 21:52:36 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5c67b3d392f26", 0x18}], 0x2, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r2, &(0x7f00000017c0), 0x1b5, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x4) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) getpid() r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x116) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xc, 0xfffffffffffffc00}}) flistxattr(0xffffffffffffffff, &(0x7f00000000c0)=""/17, 0x11) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000040), 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000040)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) fchmod(0xffffffffffffffff, 0x7a) sendfile(r0, r0, 0x0, 0x40fdf) 21:52:36 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5c67b3d392f26", 0x18}], 0x2, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r2, &(0x7f00000017c0), 0x1b5, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x4) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) getpid() r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x116) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xc, 0xfffffffffffffc00}}) flistxattr(0xffffffffffffffff, &(0x7f00000000c0)=""/17, 0x11) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000040), 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000040)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) fchmod(0xffffffffffffffff, 0x7a) sendfile(r0, r0, 0x0, 0x40fdf) 21:52:36 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5c67b3d392f26", 0x18}], 0x2, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r2, &(0x7f00000017c0), 0x1b5, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x4) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) getpid() r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x116) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xc, 0xfffffffffffffc00}}) flistxattr(0xffffffffffffffff, &(0x7f00000000c0)=""/17, 0x11) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000040), 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000040)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) fchmod(0xffffffffffffffff, 0x7a) sendfile(r0, r0, 0x0, 0x40fdf) 21:52:36 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5c67b3d392f26", 0x18}], 0x2, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r2, &(0x7f00000017c0), 0x1b5, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x4) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) getpid() r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x116) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xc, 0xfffffffffffffc00}}) flistxattr(0xffffffffffffffff, &(0x7f00000000c0)=""/17, 0x11) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000040), 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000040)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) fchmod(0xffffffffffffffff, 0x7a) sendfile(r0, r0, 0x0, 0x40fdf) 21:52:36 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5c67b3d392f26", 0x18}], 0x2, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r2, &(0x7f00000017c0), 0x1b5, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x4) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) getpid() r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x116) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xc, 0xfffffffffffffc00}}) flistxattr(0xffffffffffffffff, &(0x7f00000000c0)=""/17, 0x11) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000040), 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000040)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) fchmod(0xffffffffffffffff, 0x7a) sendfile(r0, r0, 0x0, 0x40fdf) 21:52:36 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5c67b3d392f26", 0x18}], 0x2, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r2, &(0x7f00000017c0), 0x1b5, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x4) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) getpid() r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x116) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xc, 0xfffffffffffffc00}}) flistxattr(0xffffffffffffffff, &(0x7f00000000c0)=""/17, 0x11) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000040), 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000040)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) fchmod(0xffffffffffffffff, 0x7a) sendfile(r0, r0, 0x0, 0x40fdf) 21:52:36 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5c67b3d392f26", 0x18}], 0x2, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r2, &(0x7f00000017c0), 0x1b5, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x4) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) getpid() r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x116) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xc, 0xfffffffffffffc00}}) flistxattr(0xffffffffffffffff, &(0x7f00000000c0)=""/17, 0x11) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000040), 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000040)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) fchmod(0xffffffffffffffff, 0x7a) sendfile(r0, r0, 0x0, 0x40fdf) 21:52:36 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5c67b3d392f26", 0x18}], 0x2, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r2, &(0x7f00000017c0), 0x1b5, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x4) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) getpid() r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x116) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xc, 0xfffffffffffffc00}}) flistxattr(0xffffffffffffffff, &(0x7f00000000c0)=""/17, 0x11) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000040), 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000040)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) fchmod(0xffffffffffffffff, 0x7a) sendfile(r0, r0, 0x0, 0x40fdf) 21:52:36 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5c67b3d392f26", 0x18}], 0x2, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r2, &(0x7f00000017c0), 0x1b5, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x4) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) getpid() r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x116) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xc, 0xfffffffffffffc00}}) flistxattr(0xffffffffffffffff, &(0x7f00000000c0)=""/17, 0x11) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000040), 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000040)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) fchmod(0xffffffffffffffff, 0x7a) sendfile(r0, r0, 0x0, 0x40fdf) 21:52:37 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) 21:52:37 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5c67b3d392f26", 0x18}], 0x2, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r2, &(0x7f00000017c0), 0x1b5, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x4) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) getpid() r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x116) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xc, 0xfffffffffffffc00}}) flistxattr(0xffffffffffffffff, &(0x7f00000000c0)=""/17, 0x11) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000040), 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000040)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) fchmod(0xffffffffffffffff, 0x7a) sendfile(r0, r0, 0x0, 0x40fdf) 21:52:37 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5c67b3d392f26", 0x18}], 0x2, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r2, &(0x7f00000017c0), 0x1b5, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x4) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) getpid() r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x116) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xc, 0xfffffffffffffc00}}) flistxattr(0xffffffffffffffff, &(0x7f00000000c0)=""/17, 0x11) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000040), 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000040)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) fchmod(0xffffffffffffffff, 0x7a) sendfile(r0, r0, 0x0, 0x40fdf) 21:52:37 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5c67b3d392f26", 0x18}], 0x2, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r2, &(0x7f00000017c0), 0x1b5, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x4) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) getpid() r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x116) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xc, 0xfffffffffffffc00}}) flistxattr(0xffffffffffffffff, &(0x7f00000000c0)=""/17, 0x11) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000040), 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000040)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) fchmod(0xffffffffffffffff, 0x7a) sendfile(r0, r0, 0x0, 0x40fdf) 21:52:37 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) 21:52:37 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5c67b3d392f26", 0x18}], 0x2, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r2, &(0x7f00000017c0), 0x1b5, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x4) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) getpid() r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x116) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xc, 0xfffffffffffffc00}}) flistxattr(0xffffffffffffffff, &(0x7f00000000c0)=""/17, 0x11) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000040), 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000040)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) fchmod(0xffffffffffffffff, 0x7a) sendfile(r0, r0, 0x0, 0x40fdf) 21:52:37 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) 21:52:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1e, 0x805, 0x0) sendmsg(r3, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x7b, 0x0}, 0x0) 21:52:37 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5c67b3d392f26", 0x18}], 0x2, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r2, &(0x7f00000017c0), 0x1b5, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x4) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) getpid() r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x116) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xc, 0xfffffffffffffc00}}) flistxattr(0xffffffffffffffff, &(0x7f00000000c0)=""/17, 0x11) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000040), 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000040)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) fchmod(0xffffffffffffffff, 0x7a) sendfile(r0, r0, 0x0, 0x40fdf) 21:52:37 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006a40)=[{{&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000700)=[{&(0x7f0000000240)=""/124, 0x7c}, {0x0}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000640)=""/154, 0x9a}], 0x4, &(0x7f0000000780)=""/255, 0xff}, 0x3f}, {{&(0x7f0000000880)=@l2, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000900)=""/130, 0x82}, {&(0x7f00000009c0)=""/170, 0xaa}, {&(0x7f0000000b40)=""/154, 0x9a}, {&(0x7f0000000c00)=""/240, 0xf0}, {&(0x7f0000000d00)=""/24, 0x18}], 0x5, &(0x7f0000000dc0)=""/174, 0xae}}, {{0x0, 0x0, &(0x7f0000002200)=[{0x0}, {0x0}, {&(0x7f0000002080)=""/108, 0x6c}, {&(0x7f0000002100)=""/206, 0xce}], 0x4, &(0x7f0000002280)=""/130, 0x82}}, {{&(0x7f0000002340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000002900)=[{0x0}, {&(0x7f0000002480)=""/69, 0x45}, {&(0x7f0000002500)=""/129, 0x81}, {&(0x7f00000025c0)=""/249, 0xf9}, {&(0x7f0000002740)=""/43, 0x2b}, {&(0x7f0000002780)=""/83, 0x53}], 0x6, &(0x7f00000029c0)=""/90, 0x5a}, 0xa9}, {{0x0, 0x0, &(0x7f0000005200)=[{0x0}, {&(0x7f00000050c0)=""/38, 0x26}, {&(0x7f0000005100)=""/213, 0xd5}], 0x3, &(0x7f0000005240)=""/198, 0xc6}}, {{&(0x7f0000005340)=@can, 0x80, &(0x7f00000066c0)=[{&(0x7f00000053c0)=""/252, 0xfc}, {&(0x7f00000054c0)=""/105, 0x69}, {&(0x7f0000005540)=""/4, 0x4}, {&(0x7f0000005580)=""/74, 0x4a}, {&(0x7f0000005600)=""/134, 0x86}], 0x5}, 0x5}, {{&(0x7f0000006800)=@isdn, 0x80, 0x0, 0x0, &(0x7f00000069c0)=""/94, 0x5e}, 0x4}], 0x7, 0x100, 0x0) r3 = getpid() syz_open_procfs(r3, &(0x7f0000006c80)='net/nfsfs\x00') setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x40, 0x1, 0x3}, 0x10) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x400, 0x0) gettid() prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000003c0)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) dup3(r4, r5, 0x0) dup2(r1, r6) 21:52:38 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5c67b3d392f26", 0x18}], 0x2, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r2, &(0x7f00000017c0), 0x1b5, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x4) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) getpid() r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x116) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xc, 0xfffffffffffffc00}}) flistxattr(0xffffffffffffffff, &(0x7f00000000c0)=""/17, 0x11) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000040), 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000040)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) fchmod(0xffffffffffffffff, 0x7a) sendfile(r0, r0, 0x0, 0x40fdf) 21:52:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002280)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1c0e}, {}, {0xa}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}}, 0x0) 21:52:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1e, 0x805, 0x0) sendmsg(r3, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x7b, 0x0}, 0x0) 21:52:38 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5c67b3d392f26", 0x18}], 0x2, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r2, &(0x7f00000017c0), 0x1b5, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x4) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) getpid() r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x116) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xc, 0xfffffffffffffc00}}) flistxattr(0xffffffffffffffff, &(0x7f00000000c0)=""/17, 0x11) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000040), 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000040)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) fchmod(0xffffffffffffffff, 0x7a) sendfile(r0, r0, 0x0, 0x40fdf) 21:52:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1e, 0x805, 0x0) sendmsg(r3, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x7b, 0x0}, 0x0) 21:52:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1e, 0x805, 0x0) sendmsg(r3, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x7b, 0x0}, 0x0) 21:52:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002280)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1c0e}, {}, {0xa}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}}, 0x0) 21:52:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1e, 0x805, 0x0) sendmsg(r3, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x7b, 0x0}, 0x0) 21:52:38 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="d7", 0x1, 0xfffffffffffffffe) 21:52:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1e, 0x805, 0x0) sendmsg(r3, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x7b, 0x0}, 0x0) 21:52:38 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006a40)=[{{&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000700)=[{&(0x7f0000000240)=""/124, 0x7c}, {0x0}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000640)=""/154, 0x9a}], 0x4, &(0x7f0000000780)=""/255, 0xff}, 0x3f}, {{&(0x7f0000000880)=@l2, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000900)=""/130, 0x82}, {&(0x7f00000009c0)=""/170, 0xaa}, {&(0x7f0000000b40)=""/154, 0x9a}, {&(0x7f0000000c00)=""/240, 0xf0}, {&(0x7f0000000d00)=""/24, 0x18}], 0x5, &(0x7f0000000dc0)=""/174, 0xae}}, {{0x0, 0x0, &(0x7f0000002200)=[{0x0}, {0x0}, {&(0x7f0000002080)=""/108, 0x6c}, {&(0x7f0000002100)=""/206, 0xce}], 0x4, &(0x7f0000002280)=""/130, 0x82}}, {{&(0x7f0000002340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000002900)=[{0x0}, {&(0x7f0000002480)=""/69, 0x45}, {&(0x7f0000002500)=""/129, 0x81}, {&(0x7f00000025c0)=""/249, 0xf9}, {&(0x7f0000002740)=""/43, 0x2b}, {&(0x7f0000002780)=""/83, 0x53}], 0x6, &(0x7f00000029c0)=""/90, 0x5a}, 0xa9}, {{0x0, 0x0, &(0x7f0000005200)=[{0x0}, {&(0x7f00000050c0)=""/38, 0x26}, {&(0x7f0000005100)=""/213, 0xd5}], 0x3, &(0x7f0000005240)=""/198, 0xc6}}, {{&(0x7f0000005340)=@can, 0x80, &(0x7f00000066c0)=[{&(0x7f00000053c0)=""/252, 0xfc}, {&(0x7f00000054c0)=""/105, 0x69}, {&(0x7f0000005540)=""/4, 0x4}, {&(0x7f0000005580)=""/74, 0x4a}, {&(0x7f0000005600)=""/134, 0x86}], 0x5}, 0x5}, {{&(0x7f0000006800)=@isdn, 0x80, 0x0, 0x0, &(0x7f00000069c0)=""/94, 0x5e}, 0x4}], 0x7, 0x100, 0x0) r3 = getpid() syz_open_procfs(r3, &(0x7f0000006c80)='net/nfsfs\x00') setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x40, 0x1, 0x3}, 0x10) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x400, 0x0) gettid() prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000003c0)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) dup3(r4, r5, 0x0) dup2(r1, r6) 21:52:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1e, 0x805, 0x0) sendmsg(r3, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x7b, 0x0}, 0x0) 21:52:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002280)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1c0e}, {}, {0xa}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}}, 0x0) 21:52:38 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006a40)=[{{&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000700)=[{&(0x7f0000000240)=""/124, 0x7c}, {0x0}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000640)=""/154, 0x9a}], 0x4, &(0x7f0000000780)=""/255, 0xff}, 0x3f}, {{&(0x7f0000000880)=@l2, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000900)=""/130, 0x82}, {&(0x7f00000009c0)=""/170, 0xaa}, {&(0x7f0000000b40)=""/154, 0x9a}, {&(0x7f0000000c00)=""/240, 0xf0}, {&(0x7f0000000d00)=""/24, 0x18}], 0x5, &(0x7f0000000dc0)=""/174, 0xae}}, {{0x0, 0x0, &(0x7f0000002200)=[{0x0}, {0x0}, {&(0x7f0000002080)=""/108, 0x6c}, {&(0x7f0000002100)=""/206, 0xce}], 0x4, &(0x7f0000002280)=""/130, 0x82}}, {{&(0x7f0000002340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000002900)=[{0x0}, {&(0x7f0000002480)=""/69, 0x45}, {&(0x7f0000002500)=""/129, 0x81}, {&(0x7f00000025c0)=""/249, 0xf9}, {&(0x7f0000002740)=""/43, 0x2b}, {&(0x7f0000002780)=""/83, 0x53}], 0x6, &(0x7f00000029c0)=""/90, 0x5a}, 0xa9}, {{0x0, 0x0, &(0x7f0000005200)=[{0x0}, {&(0x7f00000050c0)=""/38, 0x26}, {&(0x7f0000005100)=""/213, 0xd5}], 0x3, &(0x7f0000005240)=""/198, 0xc6}}, {{&(0x7f0000005340)=@can, 0x80, &(0x7f00000066c0)=[{&(0x7f00000053c0)=""/252, 0xfc}, {&(0x7f00000054c0)=""/105, 0x69}, {&(0x7f0000005540)=""/4, 0x4}, {&(0x7f0000005580)=""/74, 0x4a}, {&(0x7f0000005600)=""/134, 0x86}], 0x5}, 0x5}, {{&(0x7f0000006800)=@isdn, 0x80, 0x0, 0x0, &(0x7f00000069c0)=""/94, 0x5e}, 0x4}], 0x7, 0x100, 0x0) r3 = getpid() syz_open_procfs(r3, &(0x7f0000006c80)='net/nfsfs\x00') setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x40, 0x1, 0x3}, 0x10) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x400, 0x0) gettid() prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000003c0)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) dup3(r4, r5, 0x0) dup2(r1, r6) 21:52:38 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="d7", 0x1, 0xfffffffffffffffe) 21:52:39 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006a40)=[{{&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000700)=[{&(0x7f0000000240)=""/124, 0x7c}, {0x0}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000640)=""/154, 0x9a}], 0x4, &(0x7f0000000780)=""/255, 0xff}, 0x3f}, {{&(0x7f0000000880)=@l2, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000900)=""/130, 0x82}, {&(0x7f00000009c0)=""/170, 0xaa}, {&(0x7f0000000b40)=""/154, 0x9a}, {&(0x7f0000000c00)=""/240, 0xf0}, {&(0x7f0000000d00)=""/24, 0x18}], 0x5, &(0x7f0000000dc0)=""/174, 0xae}}, {{0x0, 0x0, &(0x7f0000002200)=[{0x0}, {0x0}, {&(0x7f0000002080)=""/108, 0x6c}, {&(0x7f0000002100)=""/206, 0xce}], 0x4, &(0x7f0000002280)=""/130, 0x82}}, {{&(0x7f0000002340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000002900)=[{0x0}, {&(0x7f0000002480)=""/69, 0x45}, {&(0x7f0000002500)=""/129, 0x81}, {&(0x7f00000025c0)=""/249, 0xf9}, {&(0x7f0000002740)=""/43, 0x2b}, {&(0x7f0000002780)=""/83, 0x53}], 0x6, &(0x7f00000029c0)=""/90, 0x5a}, 0xa9}, {{0x0, 0x0, &(0x7f0000005200)=[{0x0}, {&(0x7f00000050c0)=""/38, 0x26}, {&(0x7f0000005100)=""/213, 0xd5}], 0x3, &(0x7f0000005240)=""/198, 0xc6}}, {{&(0x7f0000005340)=@can, 0x80, &(0x7f00000066c0)=[{&(0x7f00000053c0)=""/252, 0xfc}, {&(0x7f00000054c0)=""/105, 0x69}, {&(0x7f0000005540)=""/4, 0x4}, {&(0x7f0000005580)=""/74, 0x4a}, {&(0x7f0000005600)=""/134, 0x86}], 0x5}, 0x5}, {{&(0x7f0000006800)=@isdn, 0x80, 0x0, 0x0, &(0x7f00000069c0)=""/94, 0x5e}, 0x4}], 0x7, 0x100, 0x0) r3 = getpid() syz_open_procfs(r3, &(0x7f0000006c80)='net/nfsfs\x00') setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x40, 0x1, 0x3}, 0x10) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x400, 0x0) gettid() prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000003c0)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) dup3(r4, r5, 0x0) dup2(r1, r6) 21:52:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002280)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1c0e}, {}, {0xa}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}}, 0x0) 21:52:39 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006a40)=[{{&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000700)=[{&(0x7f0000000240)=""/124, 0x7c}, {0x0}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000640)=""/154, 0x9a}], 0x4, &(0x7f0000000780)=""/255, 0xff}, 0x3f}, {{&(0x7f0000000880)=@l2, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000900)=""/130, 0x82}, {&(0x7f00000009c0)=""/170, 0xaa}, {&(0x7f0000000b40)=""/154, 0x9a}, {&(0x7f0000000c00)=""/240, 0xf0}, {&(0x7f0000000d00)=""/24, 0x18}], 0x5, &(0x7f0000000dc0)=""/174, 0xae}}, {{0x0, 0x0, &(0x7f0000002200)=[{0x0}, {0x0}, {&(0x7f0000002080)=""/108, 0x6c}, {&(0x7f0000002100)=""/206, 0xce}], 0x4, &(0x7f0000002280)=""/130, 0x82}}, {{&(0x7f0000002340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000002900)=[{0x0}, {&(0x7f0000002480)=""/69, 0x45}, {&(0x7f0000002500)=""/129, 0x81}, {&(0x7f00000025c0)=""/249, 0xf9}, {&(0x7f0000002740)=""/43, 0x2b}, {&(0x7f0000002780)=""/83, 0x53}], 0x6, &(0x7f00000029c0)=""/90, 0x5a}, 0xa9}, {{0x0, 0x0, &(0x7f0000005200)=[{0x0}, {&(0x7f00000050c0)=""/38, 0x26}, {&(0x7f0000005100)=""/213, 0xd5}], 0x3, &(0x7f0000005240)=""/198, 0xc6}}, {{&(0x7f0000005340)=@can, 0x80, &(0x7f00000066c0)=[{&(0x7f00000053c0)=""/252, 0xfc}, {&(0x7f00000054c0)=""/105, 0x69}, {&(0x7f0000005540)=""/4, 0x4}, {&(0x7f0000005580)=""/74, 0x4a}, {&(0x7f0000005600)=""/134, 0x86}], 0x5}, 0x5}, {{&(0x7f0000006800)=@isdn, 0x80, 0x0, 0x0, &(0x7f00000069c0)=""/94, 0x5e}, 0x4}], 0x7, 0x100, 0x0) r3 = getpid() syz_open_procfs(r3, &(0x7f0000006c80)='net/nfsfs\x00') setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x40, 0x1, 0x3}, 0x10) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x400, 0x0) gettid() prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000003c0)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) dup3(r4, r5, 0x0) dup2(r1, r6) 21:52:39 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="d7", 0x1, 0xfffffffffffffffe) 21:52:39 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006a40)=[{{&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000700)=[{&(0x7f0000000240)=""/124, 0x7c}, {0x0}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000640)=""/154, 0x9a}], 0x4, &(0x7f0000000780)=""/255, 0xff}, 0x3f}, {{&(0x7f0000000880)=@l2, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000900)=""/130, 0x82}, {&(0x7f00000009c0)=""/170, 0xaa}, {&(0x7f0000000b40)=""/154, 0x9a}, {&(0x7f0000000c00)=""/240, 0xf0}, {&(0x7f0000000d00)=""/24, 0x18}], 0x5, &(0x7f0000000dc0)=""/174, 0xae}}, {{0x0, 0x0, &(0x7f0000002200)=[{0x0}, {0x0}, {&(0x7f0000002080)=""/108, 0x6c}, {&(0x7f0000002100)=""/206, 0xce}], 0x4, &(0x7f0000002280)=""/130, 0x82}}, {{&(0x7f0000002340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000002900)=[{0x0}, {&(0x7f0000002480)=""/69, 0x45}, {&(0x7f0000002500)=""/129, 0x81}, {&(0x7f00000025c0)=""/249, 0xf9}, {&(0x7f0000002740)=""/43, 0x2b}, {&(0x7f0000002780)=""/83, 0x53}], 0x6, &(0x7f00000029c0)=""/90, 0x5a}, 0xa9}, {{0x0, 0x0, &(0x7f0000005200)=[{0x0}, {&(0x7f00000050c0)=""/38, 0x26}, {&(0x7f0000005100)=""/213, 0xd5}], 0x3, &(0x7f0000005240)=""/198, 0xc6}}, {{&(0x7f0000005340)=@can, 0x80, &(0x7f00000066c0)=[{&(0x7f00000053c0)=""/252, 0xfc}, {&(0x7f00000054c0)=""/105, 0x69}, {&(0x7f0000005540)=""/4, 0x4}, {&(0x7f0000005580)=""/74, 0x4a}, {&(0x7f0000005600)=""/134, 0x86}], 0x5}, 0x5}, {{&(0x7f0000006800)=@isdn, 0x80, 0x0, 0x0, &(0x7f00000069c0)=""/94, 0x5e}, 0x4}], 0x7, 0x100, 0x0) r3 = getpid() syz_open_procfs(r3, &(0x7f0000006c80)='net/nfsfs\x00') setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x40, 0x1, 0x3}, 0x10) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x400, 0x0) gettid() prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000003c0)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) dup3(r4, r5, 0x0) dup2(r1, r6) 21:52:39 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006a40)=[{{&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000700)=[{&(0x7f0000000240)=""/124, 0x7c}, {0x0}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000640)=""/154, 0x9a}], 0x4, &(0x7f0000000780)=""/255, 0xff}, 0x3f}, {{&(0x7f0000000880)=@l2, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000900)=""/130, 0x82}, {&(0x7f00000009c0)=""/170, 0xaa}, {&(0x7f0000000b40)=""/154, 0x9a}, {&(0x7f0000000c00)=""/240, 0xf0}, {&(0x7f0000000d00)=""/24, 0x18}], 0x5, &(0x7f0000000dc0)=""/174, 0xae}}, {{0x0, 0x0, &(0x7f0000002200)=[{0x0}, {0x0}, {&(0x7f0000002080)=""/108, 0x6c}, {&(0x7f0000002100)=""/206, 0xce}], 0x4, &(0x7f0000002280)=""/130, 0x82}}, {{&(0x7f0000002340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000002900)=[{0x0}, {&(0x7f0000002480)=""/69, 0x45}, {&(0x7f0000002500)=""/129, 0x81}, {&(0x7f00000025c0)=""/249, 0xf9}, {&(0x7f0000002740)=""/43, 0x2b}, {&(0x7f0000002780)=""/83, 0x53}], 0x6, &(0x7f00000029c0)=""/90, 0x5a}, 0xa9}, {{0x0, 0x0, &(0x7f0000005200)=[{0x0}, {&(0x7f00000050c0)=""/38, 0x26}, {&(0x7f0000005100)=""/213, 0xd5}], 0x3, &(0x7f0000005240)=""/198, 0xc6}}, {{&(0x7f0000005340)=@can, 0x80, &(0x7f00000066c0)=[{&(0x7f00000053c0)=""/252, 0xfc}, {&(0x7f00000054c0)=""/105, 0x69}, {&(0x7f0000005540)=""/4, 0x4}, {&(0x7f0000005580)=""/74, 0x4a}, {&(0x7f0000005600)=""/134, 0x86}], 0x5}, 0x5}, {{&(0x7f0000006800)=@isdn, 0x80, 0x0, 0x0, &(0x7f00000069c0)=""/94, 0x5e}, 0x4}], 0x7, 0x100, 0x0) r3 = getpid() syz_open_procfs(r3, &(0x7f0000006c80)='net/nfsfs\x00') setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x40, 0x1, 0x3}, 0x10) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x400, 0x0) gettid() prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000003c0)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) dup3(r4, r5, 0x0) dup2(r1, r6) 21:52:39 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="d7", 0x1, 0xfffffffffffffffe) 21:52:39 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006a40)=[{{&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000700)=[{&(0x7f0000000240)=""/124, 0x7c}, {0x0}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000640)=""/154, 0x9a}], 0x4, &(0x7f0000000780)=""/255, 0xff}, 0x3f}, {{&(0x7f0000000880)=@l2, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000900)=""/130, 0x82}, {&(0x7f00000009c0)=""/170, 0xaa}, {&(0x7f0000000b40)=""/154, 0x9a}, {&(0x7f0000000c00)=""/240, 0xf0}, {&(0x7f0000000d00)=""/24, 0x18}], 0x5, &(0x7f0000000dc0)=""/174, 0xae}}, {{0x0, 0x0, &(0x7f0000002200)=[{0x0}, {0x0}, {&(0x7f0000002080)=""/108, 0x6c}, {&(0x7f0000002100)=""/206, 0xce}], 0x4, &(0x7f0000002280)=""/130, 0x82}}, {{&(0x7f0000002340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000002900)=[{0x0}, {&(0x7f0000002480)=""/69, 0x45}, {&(0x7f0000002500)=""/129, 0x81}, {&(0x7f00000025c0)=""/249, 0xf9}, {&(0x7f0000002740)=""/43, 0x2b}, {&(0x7f0000002780)=""/83, 0x53}], 0x6, &(0x7f00000029c0)=""/90, 0x5a}, 0xa9}, {{0x0, 0x0, &(0x7f0000005200)=[{0x0}, {&(0x7f00000050c0)=""/38, 0x26}, {&(0x7f0000005100)=""/213, 0xd5}], 0x3, &(0x7f0000005240)=""/198, 0xc6}}, {{&(0x7f0000005340)=@can, 0x80, &(0x7f00000066c0)=[{&(0x7f00000053c0)=""/252, 0xfc}, {&(0x7f00000054c0)=""/105, 0x69}, {&(0x7f0000005540)=""/4, 0x4}, {&(0x7f0000005580)=""/74, 0x4a}, {&(0x7f0000005600)=""/134, 0x86}], 0x5}, 0x5}, {{&(0x7f0000006800)=@isdn, 0x80, 0x0, 0x0, &(0x7f00000069c0)=""/94, 0x5e}, 0x4}], 0x7, 0x100, 0x0) r3 = getpid() syz_open_procfs(r3, &(0x7f0000006c80)='net/nfsfs\x00') setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x40, 0x1, 0x3}, 0x10) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x400, 0x0) gettid() prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000003c0)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) dup3(r4, r5, 0x0) dup2(r1, r6) 21:52:39 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006a40)=[{{&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000700)=[{&(0x7f0000000240)=""/124, 0x7c}, {0x0}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000640)=""/154, 0x9a}], 0x4, &(0x7f0000000780)=""/255, 0xff}, 0x3f}, {{&(0x7f0000000880)=@l2, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000900)=""/130, 0x82}, {&(0x7f00000009c0)=""/170, 0xaa}, {&(0x7f0000000b40)=""/154, 0x9a}, {&(0x7f0000000c00)=""/240, 0xf0}, {&(0x7f0000000d00)=""/24, 0x18}], 0x5, &(0x7f0000000dc0)=""/174, 0xae}}, {{0x0, 0x0, &(0x7f0000002200)=[{0x0}, {0x0}, {&(0x7f0000002080)=""/108, 0x6c}, {&(0x7f0000002100)=""/206, 0xce}], 0x4, &(0x7f0000002280)=""/130, 0x82}}, {{&(0x7f0000002340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000002900)=[{0x0}, {&(0x7f0000002480)=""/69, 0x45}, {&(0x7f0000002500)=""/129, 0x81}, {&(0x7f00000025c0)=""/249, 0xf9}, {&(0x7f0000002740)=""/43, 0x2b}, {&(0x7f0000002780)=""/83, 0x53}], 0x6, &(0x7f00000029c0)=""/90, 0x5a}, 0xa9}, {{0x0, 0x0, &(0x7f0000005200)=[{0x0}, {&(0x7f00000050c0)=""/38, 0x26}, {&(0x7f0000005100)=""/213, 0xd5}], 0x3, &(0x7f0000005240)=""/198, 0xc6}}, {{&(0x7f0000005340)=@can, 0x80, &(0x7f00000066c0)=[{&(0x7f00000053c0)=""/252, 0xfc}, {&(0x7f00000054c0)=""/105, 0x69}, {&(0x7f0000005540)=""/4, 0x4}, {&(0x7f0000005580)=""/74, 0x4a}, {&(0x7f0000005600)=""/134, 0x86}], 0x5}, 0x5}, {{&(0x7f0000006800)=@isdn, 0x80, 0x0, 0x0, &(0x7f00000069c0)=""/94, 0x5e}, 0x4}], 0x7, 0x100, 0x0) r3 = getpid() syz_open_procfs(r3, &(0x7f0000006c80)='net/nfsfs\x00') setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x40, 0x1, 0x3}, 0x10) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x400, 0x0) gettid() prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000003c0)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) dup3(r4, r5, 0x0) dup2(r1, r6) 21:52:39 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006a40)=[{{&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000700)=[{&(0x7f0000000240)=""/124, 0x7c}, {0x0}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000640)=""/154, 0x9a}], 0x4, &(0x7f0000000780)=""/255, 0xff}, 0x3f}, {{&(0x7f0000000880)=@l2, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000900)=""/130, 0x82}, {&(0x7f00000009c0)=""/170, 0xaa}, {&(0x7f0000000b40)=""/154, 0x9a}, {&(0x7f0000000c00)=""/240, 0xf0}, {&(0x7f0000000d00)=""/24, 0x18}], 0x5, &(0x7f0000000dc0)=""/174, 0xae}}, {{0x0, 0x0, &(0x7f0000002200)=[{0x0}, {0x0}, {&(0x7f0000002080)=""/108, 0x6c}, {&(0x7f0000002100)=""/206, 0xce}], 0x4, &(0x7f0000002280)=""/130, 0x82}}, {{&(0x7f0000002340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000002900)=[{0x0}, {&(0x7f0000002480)=""/69, 0x45}, {&(0x7f0000002500)=""/129, 0x81}, {&(0x7f00000025c0)=""/249, 0xf9}, {&(0x7f0000002740)=""/43, 0x2b}, {&(0x7f0000002780)=""/83, 0x53}], 0x6, &(0x7f00000029c0)=""/90, 0x5a}, 0xa9}, {{0x0, 0x0, &(0x7f0000005200)=[{0x0}, {&(0x7f00000050c0)=""/38, 0x26}, {&(0x7f0000005100)=""/213, 0xd5}], 0x3, &(0x7f0000005240)=""/198, 0xc6}}, {{&(0x7f0000005340)=@can, 0x80, &(0x7f00000066c0)=[{&(0x7f00000053c0)=""/252, 0xfc}, {&(0x7f00000054c0)=""/105, 0x69}, {&(0x7f0000005540)=""/4, 0x4}, {&(0x7f0000005580)=""/74, 0x4a}, {&(0x7f0000005600)=""/134, 0x86}], 0x5}, 0x5}, {{&(0x7f0000006800)=@isdn, 0x80, 0x0, 0x0, &(0x7f00000069c0)=""/94, 0x5e}, 0x4}], 0x7, 0x100, 0x0) r3 = getpid() syz_open_procfs(r3, &(0x7f0000006c80)='net/nfsfs\x00') setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x40, 0x1, 0x3}, 0x10) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x400, 0x0) gettid() prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000003c0)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) dup3(r4, r5, 0x0) dup2(r1, r6) 21:52:39 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006a40)=[{{&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000700)=[{&(0x7f0000000240)=""/124, 0x7c}, {0x0}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000640)=""/154, 0x9a}], 0x4, &(0x7f0000000780)=""/255, 0xff}, 0x3f}, {{&(0x7f0000000880)=@l2, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000900)=""/130, 0x82}, {&(0x7f00000009c0)=""/170, 0xaa}, {&(0x7f0000000b40)=""/154, 0x9a}, {&(0x7f0000000c00)=""/240, 0xf0}, {&(0x7f0000000d00)=""/24, 0x18}], 0x5, &(0x7f0000000dc0)=""/174, 0xae}}, {{0x0, 0x0, &(0x7f0000002200)=[{0x0}, {0x0}, {&(0x7f0000002080)=""/108, 0x6c}, {&(0x7f0000002100)=""/206, 0xce}], 0x4, &(0x7f0000002280)=""/130, 0x82}}, {{&(0x7f0000002340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000002900)=[{0x0}, {&(0x7f0000002480)=""/69, 0x45}, {&(0x7f0000002500)=""/129, 0x81}, {&(0x7f00000025c0)=""/249, 0xf9}, {&(0x7f0000002740)=""/43, 0x2b}, {&(0x7f0000002780)=""/83, 0x53}], 0x6, &(0x7f00000029c0)=""/90, 0x5a}, 0xa9}, {{0x0, 0x0, &(0x7f0000005200)=[{0x0}, {&(0x7f00000050c0)=""/38, 0x26}, {&(0x7f0000005100)=""/213, 0xd5}], 0x3, &(0x7f0000005240)=""/198, 0xc6}}, {{&(0x7f0000005340)=@can, 0x80, &(0x7f00000066c0)=[{&(0x7f00000053c0)=""/252, 0xfc}, {&(0x7f00000054c0)=""/105, 0x69}, {&(0x7f0000005540)=""/4, 0x4}, {&(0x7f0000005580)=""/74, 0x4a}, {&(0x7f0000005600)=""/134, 0x86}], 0x5}, 0x5}, {{&(0x7f0000006800)=@isdn, 0x80, 0x0, 0x0, &(0x7f00000069c0)=""/94, 0x5e}, 0x4}], 0x7, 0x100, 0x0) r3 = getpid() syz_open_procfs(r3, &(0x7f0000006c80)='net/nfsfs\x00') setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x40, 0x1, 0x3}, 0x10) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x400, 0x0) gettid() prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000003c0)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) dup3(r4, r5, 0x0) dup2(r1, r6) 21:52:39 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006a40)=[{{&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000700)=[{&(0x7f0000000240)=""/124, 0x7c}, {0x0}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000640)=""/154, 0x9a}], 0x4, &(0x7f0000000780)=""/255, 0xff}, 0x3f}, {{&(0x7f0000000880)=@l2, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000900)=""/130, 0x82}, {&(0x7f00000009c0)=""/170, 0xaa}, {&(0x7f0000000b40)=""/154, 0x9a}, {&(0x7f0000000c00)=""/240, 0xf0}, {&(0x7f0000000d00)=""/24, 0x18}], 0x5, &(0x7f0000000dc0)=""/174, 0xae}}, {{0x0, 0x0, &(0x7f0000002200)=[{0x0}, {0x0}, {&(0x7f0000002080)=""/108, 0x6c}, {&(0x7f0000002100)=""/206, 0xce}], 0x4, &(0x7f0000002280)=""/130, 0x82}}, {{&(0x7f0000002340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000002900)=[{0x0}, {&(0x7f0000002480)=""/69, 0x45}, {&(0x7f0000002500)=""/129, 0x81}, {&(0x7f00000025c0)=""/249, 0xf9}, {&(0x7f0000002740)=""/43, 0x2b}, {&(0x7f0000002780)=""/83, 0x53}], 0x6, &(0x7f00000029c0)=""/90, 0x5a}, 0xa9}, {{0x0, 0x0, &(0x7f0000005200)=[{0x0}, {&(0x7f00000050c0)=""/38, 0x26}, {&(0x7f0000005100)=""/213, 0xd5}], 0x3, &(0x7f0000005240)=""/198, 0xc6}}, {{&(0x7f0000005340)=@can, 0x80, &(0x7f00000066c0)=[{&(0x7f00000053c0)=""/252, 0xfc}, {&(0x7f00000054c0)=""/105, 0x69}, {&(0x7f0000005540)=""/4, 0x4}, {&(0x7f0000005580)=""/74, 0x4a}, {&(0x7f0000005600)=""/134, 0x86}], 0x5}, 0x5}, {{&(0x7f0000006800)=@isdn, 0x80, 0x0, 0x0, &(0x7f00000069c0)=""/94, 0x5e}, 0x4}], 0x7, 0x100, 0x0) r3 = getpid() syz_open_procfs(r3, &(0x7f0000006c80)='net/nfsfs\x00') setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x40, 0x1, 0x3}, 0x10) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x400, 0x0) gettid() prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000003c0)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) dup3(r4, r5, 0x0) dup2(r1, r6) 21:52:39 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006a40)=[{{&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000700)=[{&(0x7f0000000240)=""/124, 0x7c}, {0x0}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000640)=""/154, 0x9a}], 0x4, &(0x7f0000000780)=""/255, 0xff}, 0x3f}, {{&(0x7f0000000880)=@l2, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000900)=""/130, 0x82}, {&(0x7f00000009c0)=""/170, 0xaa}, {&(0x7f0000000b40)=""/154, 0x9a}, {&(0x7f0000000c00)=""/240, 0xf0}, {&(0x7f0000000d00)=""/24, 0x18}], 0x5, &(0x7f0000000dc0)=""/174, 0xae}}, {{0x0, 0x0, &(0x7f0000002200)=[{0x0}, {0x0}, {&(0x7f0000002080)=""/108, 0x6c}, {&(0x7f0000002100)=""/206, 0xce}], 0x4, &(0x7f0000002280)=""/130, 0x82}}, {{&(0x7f0000002340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000002900)=[{0x0}, {&(0x7f0000002480)=""/69, 0x45}, {&(0x7f0000002500)=""/129, 0x81}, {&(0x7f00000025c0)=""/249, 0xf9}, {&(0x7f0000002740)=""/43, 0x2b}, {&(0x7f0000002780)=""/83, 0x53}], 0x6, &(0x7f00000029c0)=""/90, 0x5a}, 0xa9}, {{0x0, 0x0, &(0x7f0000005200)=[{0x0}, {&(0x7f00000050c0)=""/38, 0x26}, {&(0x7f0000005100)=""/213, 0xd5}], 0x3, &(0x7f0000005240)=""/198, 0xc6}}, {{&(0x7f0000005340)=@can, 0x80, &(0x7f00000066c0)=[{&(0x7f00000053c0)=""/252, 0xfc}, {&(0x7f00000054c0)=""/105, 0x69}, {&(0x7f0000005540)=""/4, 0x4}, {&(0x7f0000005580)=""/74, 0x4a}, {&(0x7f0000005600)=""/134, 0x86}], 0x5}, 0x5}, {{&(0x7f0000006800)=@isdn, 0x80, 0x0, 0x0, &(0x7f00000069c0)=""/94, 0x5e}, 0x4}], 0x7, 0x100, 0x0) r3 = getpid() syz_open_procfs(r3, &(0x7f0000006c80)='net/nfsfs\x00') setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x40, 0x1, 0x3}, 0x10) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x400, 0x0) gettid() prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000003c0)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) dup3(r4, r5, 0x0) dup2(r1, r6) 21:52:39 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006a40)=[{{&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000700)=[{&(0x7f0000000240)=""/124, 0x7c}, {0x0}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000640)=""/154, 0x9a}], 0x4, &(0x7f0000000780)=""/255, 0xff}, 0x3f}, {{&(0x7f0000000880)=@l2, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000900)=""/130, 0x82}, {&(0x7f00000009c0)=""/170, 0xaa}, {&(0x7f0000000b40)=""/154, 0x9a}, {&(0x7f0000000c00)=""/240, 0xf0}, {&(0x7f0000000d00)=""/24, 0x18}], 0x5, &(0x7f0000000dc0)=""/174, 0xae}}, {{0x0, 0x0, &(0x7f0000002200)=[{0x0}, {0x0}, {&(0x7f0000002080)=""/108, 0x6c}, {&(0x7f0000002100)=""/206, 0xce}], 0x4, &(0x7f0000002280)=""/130, 0x82}}, {{&(0x7f0000002340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000002900)=[{0x0}, {&(0x7f0000002480)=""/69, 0x45}, {&(0x7f0000002500)=""/129, 0x81}, {&(0x7f00000025c0)=""/249, 0xf9}, {&(0x7f0000002740)=""/43, 0x2b}, {&(0x7f0000002780)=""/83, 0x53}], 0x6, &(0x7f00000029c0)=""/90, 0x5a}, 0xa9}, {{0x0, 0x0, &(0x7f0000005200)=[{0x0}, {&(0x7f00000050c0)=""/38, 0x26}, {&(0x7f0000005100)=""/213, 0xd5}], 0x3, &(0x7f0000005240)=""/198, 0xc6}}, {{&(0x7f0000005340)=@can, 0x80, &(0x7f00000066c0)=[{&(0x7f00000053c0)=""/252, 0xfc}, {&(0x7f00000054c0)=""/105, 0x69}, {&(0x7f0000005540)=""/4, 0x4}, {&(0x7f0000005580)=""/74, 0x4a}, {&(0x7f0000005600)=""/134, 0x86}], 0x5}, 0x5}, {{&(0x7f0000006800)=@isdn, 0x80, 0x0, 0x0, &(0x7f00000069c0)=""/94, 0x5e}, 0x4}], 0x7, 0x100, 0x0) r3 = getpid() syz_open_procfs(r3, &(0x7f0000006c80)='net/nfsfs\x00') setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x40, 0x1, 0x3}, 0x10) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x400, 0x0) gettid() prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000003c0)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) dup3(r4, r5, 0x0) dup2(r1, r6) 21:52:40 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006a40)=[{{&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000700)=[{&(0x7f0000000240)=""/124, 0x7c}, {0x0}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000640)=""/154, 0x9a}], 0x4, &(0x7f0000000780)=""/255, 0xff}, 0x3f}, {{&(0x7f0000000880)=@l2, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000900)=""/130, 0x82}, {&(0x7f00000009c0)=""/170, 0xaa}, {&(0x7f0000000b40)=""/154, 0x9a}, {&(0x7f0000000c00)=""/240, 0xf0}, {&(0x7f0000000d00)=""/24, 0x18}], 0x5, &(0x7f0000000dc0)=""/174, 0xae}}, {{0x0, 0x0, &(0x7f0000002200)=[{0x0}, {0x0}, {&(0x7f0000002080)=""/108, 0x6c}, {&(0x7f0000002100)=""/206, 0xce}], 0x4, &(0x7f0000002280)=""/130, 0x82}}, {{&(0x7f0000002340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000002900)=[{0x0}, {&(0x7f0000002480)=""/69, 0x45}, {&(0x7f0000002500)=""/129, 0x81}, {&(0x7f00000025c0)=""/249, 0xf9}, {&(0x7f0000002740)=""/43, 0x2b}, {&(0x7f0000002780)=""/83, 0x53}], 0x6, &(0x7f00000029c0)=""/90, 0x5a}, 0xa9}, {{0x0, 0x0, &(0x7f0000005200)=[{0x0}, {&(0x7f00000050c0)=""/38, 0x26}, {&(0x7f0000005100)=""/213, 0xd5}], 0x3, &(0x7f0000005240)=""/198, 0xc6}}, {{&(0x7f0000005340)=@can, 0x80, &(0x7f00000066c0)=[{&(0x7f00000053c0)=""/252, 0xfc}, {&(0x7f00000054c0)=""/105, 0x69}, {&(0x7f0000005540)=""/4, 0x4}, {&(0x7f0000005580)=""/74, 0x4a}, {&(0x7f0000005600)=""/134, 0x86}], 0x5}, 0x5}, {{&(0x7f0000006800)=@isdn, 0x80, 0x0, 0x0, &(0x7f00000069c0)=""/94, 0x5e}, 0x4}], 0x7, 0x100, 0x0) r3 = getpid() syz_open_procfs(r3, &(0x7f0000006c80)='net/nfsfs\x00') setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x40, 0x1, 0x3}, 0x10) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x400, 0x0) gettid() prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000003c0)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) dup3(r4, r5, 0x0) dup2(r1, r6) 21:52:40 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006a40)=[{{&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000700)=[{&(0x7f0000000240)=""/124, 0x7c}, {0x0}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000640)=""/154, 0x9a}], 0x4, &(0x7f0000000780)=""/255, 0xff}, 0x3f}, {{&(0x7f0000000880)=@l2, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000900)=""/130, 0x82}, {&(0x7f00000009c0)=""/170, 0xaa}, {&(0x7f0000000b40)=""/154, 0x9a}, {&(0x7f0000000c00)=""/240, 0xf0}, {&(0x7f0000000d00)=""/24, 0x18}], 0x5, &(0x7f0000000dc0)=""/174, 0xae}}, {{0x0, 0x0, &(0x7f0000002200)=[{0x0}, {0x0}, {&(0x7f0000002080)=""/108, 0x6c}, {&(0x7f0000002100)=""/206, 0xce}], 0x4, &(0x7f0000002280)=""/130, 0x82}}, {{&(0x7f0000002340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000002900)=[{0x0}, {&(0x7f0000002480)=""/69, 0x45}, {&(0x7f0000002500)=""/129, 0x81}, {&(0x7f00000025c0)=""/249, 0xf9}, {&(0x7f0000002740)=""/43, 0x2b}, {&(0x7f0000002780)=""/83, 0x53}], 0x6, &(0x7f00000029c0)=""/90, 0x5a}, 0xa9}, {{0x0, 0x0, &(0x7f0000005200)=[{0x0}, {&(0x7f00000050c0)=""/38, 0x26}, {&(0x7f0000005100)=""/213, 0xd5}], 0x3, &(0x7f0000005240)=""/198, 0xc6}}, {{&(0x7f0000005340)=@can, 0x80, &(0x7f00000066c0)=[{&(0x7f00000053c0)=""/252, 0xfc}, {&(0x7f00000054c0)=""/105, 0x69}, {&(0x7f0000005540)=""/4, 0x4}, {&(0x7f0000005580)=""/74, 0x4a}, {&(0x7f0000005600)=""/134, 0x86}], 0x5}, 0x5}, {{&(0x7f0000006800)=@isdn, 0x80, 0x0, 0x0, &(0x7f00000069c0)=""/94, 0x5e}, 0x4}], 0x7, 0x100, 0x0) r3 = getpid() syz_open_procfs(r3, &(0x7f0000006c80)='net/nfsfs\x00') setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x40, 0x1, 0x3}, 0x10) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x400, 0x0) gettid() prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000003c0)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) dup3(r4, r5, 0x0) dup2(r1, r6) 21:52:40 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006a40)=[{{&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000700)=[{&(0x7f0000000240)=""/124, 0x7c}, {0x0}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000640)=""/154, 0x9a}], 0x4, &(0x7f0000000780)=""/255, 0xff}, 0x3f}, {{&(0x7f0000000880)=@l2, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000900)=""/130, 0x82}, {&(0x7f00000009c0)=""/170, 0xaa}, {&(0x7f0000000b40)=""/154, 0x9a}, {&(0x7f0000000c00)=""/240, 0xf0}, {&(0x7f0000000d00)=""/24, 0x18}], 0x5, &(0x7f0000000dc0)=""/174, 0xae}}, {{0x0, 0x0, &(0x7f0000002200)=[{0x0}, {0x0}, {&(0x7f0000002080)=""/108, 0x6c}, {&(0x7f0000002100)=""/206, 0xce}], 0x4, &(0x7f0000002280)=""/130, 0x82}}, {{&(0x7f0000002340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000002900)=[{0x0}, {&(0x7f0000002480)=""/69, 0x45}, {&(0x7f0000002500)=""/129, 0x81}, {&(0x7f00000025c0)=""/249, 0xf9}, {&(0x7f0000002740)=""/43, 0x2b}, {&(0x7f0000002780)=""/83, 0x53}], 0x6, &(0x7f00000029c0)=""/90, 0x5a}, 0xa9}, {{0x0, 0x0, &(0x7f0000005200)=[{0x0}, {&(0x7f00000050c0)=""/38, 0x26}, {&(0x7f0000005100)=""/213, 0xd5}], 0x3, &(0x7f0000005240)=""/198, 0xc6}}, {{&(0x7f0000005340)=@can, 0x80, &(0x7f00000066c0)=[{&(0x7f00000053c0)=""/252, 0xfc}, {&(0x7f00000054c0)=""/105, 0x69}, {&(0x7f0000005540)=""/4, 0x4}, {&(0x7f0000005580)=""/74, 0x4a}, {&(0x7f0000005600)=""/134, 0x86}], 0x5}, 0x5}, {{&(0x7f0000006800)=@isdn, 0x80, 0x0, 0x0, &(0x7f00000069c0)=""/94, 0x5e}, 0x4}], 0x7, 0x100, 0x0) r3 = getpid() syz_open_procfs(r3, &(0x7f0000006c80)='net/nfsfs\x00') setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x40, 0x1, 0x3}, 0x10) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x400, 0x0) gettid() prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000003c0)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) dup3(r4, r5, 0x0) dup2(r1, r6) 21:52:40 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcdc}, 0x23) 21:52:40 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcdc}, 0x23) 21:52:40 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x4001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fchmod(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) semget$private(0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 21:52:40 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcdc}, 0x23) 21:52:40 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006a40)=[{{&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000700)=[{&(0x7f0000000240)=""/124, 0x7c}, {0x0}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000640)=""/154, 0x9a}], 0x4, &(0x7f0000000780)=""/255, 0xff}, 0x3f}, {{&(0x7f0000000880)=@l2, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000900)=""/130, 0x82}, {&(0x7f00000009c0)=""/170, 0xaa}, {&(0x7f0000000b40)=""/154, 0x9a}, {&(0x7f0000000c00)=""/240, 0xf0}, {&(0x7f0000000d00)=""/24, 0x18}], 0x5, &(0x7f0000000dc0)=""/174, 0xae}}, {{0x0, 0x0, &(0x7f0000002200)=[{0x0}, {0x0}, {&(0x7f0000002080)=""/108, 0x6c}, {&(0x7f0000002100)=""/206, 0xce}], 0x4, &(0x7f0000002280)=""/130, 0x82}}, {{&(0x7f0000002340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000002900)=[{0x0}, {&(0x7f0000002480)=""/69, 0x45}, {&(0x7f0000002500)=""/129, 0x81}, {&(0x7f00000025c0)=""/249, 0xf9}, {&(0x7f0000002740)=""/43, 0x2b}, {&(0x7f0000002780)=""/83, 0x53}], 0x6, &(0x7f00000029c0)=""/90, 0x5a}, 0xa9}, {{0x0, 0x0, &(0x7f0000005200)=[{0x0}, {&(0x7f00000050c0)=""/38, 0x26}, {&(0x7f0000005100)=""/213, 0xd5}], 0x3, &(0x7f0000005240)=""/198, 0xc6}}, {{&(0x7f0000005340)=@can, 0x80, &(0x7f00000066c0)=[{&(0x7f00000053c0)=""/252, 0xfc}, {&(0x7f00000054c0)=""/105, 0x69}, {&(0x7f0000005540)=""/4, 0x4}, {&(0x7f0000005580)=""/74, 0x4a}, {&(0x7f0000005600)=""/134, 0x86}], 0x5}, 0x5}, {{&(0x7f0000006800)=@isdn, 0x80, 0x0, 0x0, &(0x7f00000069c0)=""/94, 0x5e}, 0x4}], 0x7, 0x100, 0x0) r3 = getpid() syz_open_procfs(r3, &(0x7f0000006c80)='net/nfsfs\x00') setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x40, 0x1, 0x3}, 0x10) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x400, 0x0) gettid() prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000003c0)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) dup3(r4, r5, 0x0) dup2(r1, r6) 21:52:40 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f000077e000/0x2000)=nil, 0x2000}, 0x1, 0x1000000}) 21:52:40 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcdc}, 0x23) 21:52:40 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006a40)=[{{&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000700)=[{&(0x7f0000000240)=""/124, 0x7c}, {0x0}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000640)=""/154, 0x9a}], 0x4, &(0x7f0000000780)=""/255, 0xff}, 0x3f}, {{&(0x7f0000000880)=@l2, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000900)=""/130, 0x82}, {&(0x7f00000009c0)=""/170, 0xaa}, {&(0x7f0000000b40)=""/154, 0x9a}, {&(0x7f0000000c00)=""/240, 0xf0}, {&(0x7f0000000d00)=""/24, 0x18}], 0x5, &(0x7f0000000dc0)=""/174, 0xae}}, {{0x0, 0x0, &(0x7f0000002200)=[{0x0}, {0x0}, {&(0x7f0000002080)=""/108, 0x6c}, {&(0x7f0000002100)=""/206, 0xce}], 0x4, &(0x7f0000002280)=""/130, 0x82}}, {{&(0x7f0000002340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000002900)=[{0x0}, {&(0x7f0000002480)=""/69, 0x45}, {&(0x7f0000002500)=""/129, 0x81}, {&(0x7f00000025c0)=""/249, 0xf9}, {&(0x7f0000002740)=""/43, 0x2b}, {&(0x7f0000002780)=""/83, 0x53}], 0x6, &(0x7f00000029c0)=""/90, 0x5a}, 0xa9}, {{0x0, 0x0, &(0x7f0000005200)=[{0x0}, {&(0x7f00000050c0)=""/38, 0x26}, {&(0x7f0000005100)=""/213, 0xd5}], 0x3, &(0x7f0000005240)=""/198, 0xc6}}, {{&(0x7f0000005340)=@can, 0x80, &(0x7f00000066c0)=[{&(0x7f00000053c0)=""/252, 0xfc}, {&(0x7f00000054c0)=""/105, 0x69}, {&(0x7f0000005540)=""/4, 0x4}, {&(0x7f0000005580)=""/74, 0x4a}, {&(0x7f0000005600)=""/134, 0x86}], 0x5}, 0x5}, {{&(0x7f0000006800)=@isdn, 0x80, 0x0, 0x0, &(0x7f00000069c0)=""/94, 0x5e}, 0x4}], 0x7, 0x100, 0x0) r3 = getpid() syz_open_procfs(r3, &(0x7f0000006c80)='net/nfsfs\x00') setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x40, 0x1, 0x3}, 0x10) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x400, 0x0) gettid() prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000003c0)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) dup3(r4, r5, 0x0) dup2(r1, r6) 21:52:40 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x4001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fchmod(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) semget$private(0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 21:52:40 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006a40)=[{{&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000700)=[{&(0x7f0000000240)=""/124, 0x7c}, {0x0}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000640)=""/154, 0x9a}], 0x4, &(0x7f0000000780)=""/255, 0xff}, 0x3f}, {{&(0x7f0000000880)=@l2, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000900)=""/130, 0x82}, {&(0x7f00000009c0)=""/170, 0xaa}, {&(0x7f0000000b40)=""/154, 0x9a}, {&(0x7f0000000c00)=""/240, 0xf0}, {&(0x7f0000000d00)=""/24, 0x18}], 0x5, &(0x7f0000000dc0)=""/174, 0xae}}, {{0x0, 0x0, &(0x7f0000002200)=[{0x0}, {0x0}, {&(0x7f0000002080)=""/108, 0x6c}, {&(0x7f0000002100)=""/206, 0xce}], 0x4, &(0x7f0000002280)=""/130, 0x82}}, {{&(0x7f0000002340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000002900)=[{0x0}, {&(0x7f0000002480)=""/69, 0x45}, {&(0x7f0000002500)=""/129, 0x81}, {&(0x7f00000025c0)=""/249, 0xf9}, {&(0x7f0000002740)=""/43, 0x2b}, {&(0x7f0000002780)=""/83, 0x53}], 0x6, &(0x7f00000029c0)=""/90, 0x5a}, 0xa9}, {{0x0, 0x0, &(0x7f0000005200)=[{0x0}, {&(0x7f00000050c0)=""/38, 0x26}, {&(0x7f0000005100)=""/213, 0xd5}], 0x3, &(0x7f0000005240)=""/198, 0xc6}}, {{&(0x7f0000005340)=@can, 0x80, &(0x7f00000066c0)=[{&(0x7f00000053c0)=""/252, 0xfc}, {&(0x7f00000054c0)=""/105, 0x69}, {&(0x7f0000005540)=""/4, 0x4}, {&(0x7f0000005580)=""/74, 0x4a}, {&(0x7f0000005600)=""/134, 0x86}], 0x5}, 0x5}, {{&(0x7f0000006800)=@isdn, 0x80, 0x0, 0x0, &(0x7f00000069c0)=""/94, 0x5e}, 0x4}], 0x7, 0x100, 0x0) r3 = getpid() syz_open_procfs(r3, &(0x7f0000006c80)='net/nfsfs\x00') setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x40, 0x1, 0x3}, 0x10) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x400, 0x0) gettid() prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000003c0)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) dup3(r4, r5, 0x0) dup2(r1, r6) 21:52:40 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f000077e000/0x2000)=nil, 0x2000}, 0x1, 0x1000000}) 21:52:40 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f000077e000/0x2000)=nil, 0x2000}, 0x1, 0x1000000}) 21:52:41 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f000077e000/0x2000)=nil, 0x2000}, 0x1, 0x1000000}) 21:52:41 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f000077e000/0x2000)=nil, 0x2000}, 0x1, 0x1000000}) 21:52:41 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x4001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fchmod(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) semget$private(0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 21:52:41 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f000077e000/0x2000)=nil, 0x2000}, 0x1, 0x1000000}) 21:52:41 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006a40)=[{{&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000700)=[{&(0x7f0000000240)=""/124, 0x7c}, {0x0}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000640)=""/154, 0x9a}], 0x4, &(0x7f0000000780)=""/255, 0xff}, 0x3f}, {{&(0x7f0000000880)=@l2, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000900)=""/130, 0x82}, {&(0x7f00000009c0)=""/170, 0xaa}, {&(0x7f0000000b40)=""/154, 0x9a}, {&(0x7f0000000c00)=""/240, 0xf0}, {&(0x7f0000000d00)=""/24, 0x18}], 0x5, &(0x7f0000000dc0)=""/174, 0xae}}, {{0x0, 0x0, &(0x7f0000002200)=[{0x0}, {0x0}, {&(0x7f0000002080)=""/108, 0x6c}, {&(0x7f0000002100)=""/206, 0xce}], 0x4, &(0x7f0000002280)=""/130, 0x82}}, {{&(0x7f0000002340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000002900)=[{0x0}, {&(0x7f0000002480)=""/69, 0x45}, {&(0x7f0000002500)=""/129, 0x81}, {&(0x7f00000025c0)=""/249, 0xf9}, {&(0x7f0000002740)=""/43, 0x2b}, {&(0x7f0000002780)=""/83, 0x53}], 0x6, &(0x7f00000029c0)=""/90, 0x5a}, 0xa9}, {{0x0, 0x0, &(0x7f0000005200)=[{0x0}, {&(0x7f00000050c0)=""/38, 0x26}, {&(0x7f0000005100)=""/213, 0xd5}], 0x3, &(0x7f0000005240)=""/198, 0xc6}}, {{&(0x7f0000005340)=@can, 0x80, &(0x7f00000066c0)=[{&(0x7f00000053c0)=""/252, 0xfc}, {&(0x7f00000054c0)=""/105, 0x69}, {&(0x7f0000005540)=""/4, 0x4}, {&(0x7f0000005580)=""/74, 0x4a}, {&(0x7f0000005600)=""/134, 0x86}], 0x5}, 0x5}, {{&(0x7f0000006800)=@isdn, 0x80, 0x0, 0x0, &(0x7f00000069c0)=""/94, 0x5e}, 0x4}], 0x7, 0x100, 0x0) r3 = getpid() syz_open_procfs(r3, &(0x7f0000006c80)='net/nfsfs\x00') setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x40, 0x1, 0x3}, 0x10) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x400, 0x0) gettid() prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000003c0)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) dup3(r4, r5, 0x0) dup2(r1, r6) 21:52:41 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f000077e000/0x2000)=nil, 0x2000}, 0x1, 0x1000000}) 21:52:41 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x4001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fchmod(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) semget$private(0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 21:52:41 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x4001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fchmod(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) semget$private(0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 21:52:41 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006a40)=[{{&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000700)=[{&(0x7f0000000240)=""/124, 0x7c}, {0x0}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000640)=""/154, 0x9a}], 0x4, &(0x7f0000000780)=""/255, 0xff}, 0x3f}, {{&(0x7f0000000880)=@l2, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000900)=""/130, 0x82}, {&(0x7f00000009c0)=""/170, 0xaa}, {&(0x7f0000000b40)=""/154, 0x9a}, {&(0x7f0000000c00)=""/240, 0xf0}, {&(0x7f0000000d00)=""/24, 0x18}], 0x5, &(0x7f0000000dc0)=""/174, 0xae}}, {{0x0, 0x0, &(0x7f0000002200)=[{0x0}, {0x0}, {&(0x7f0000002080)=""/108, 0x6c}, {&(0x7f0000002100)=""/206, 0xce}], 0x4, &(0x7f0000002280)=""/130, 0x82}}, {{&(0x7f0000002340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000002900)=[{0x0}, {&(0x7f0000002480)=""/69, 0x45}, {&(0x7f0000002500)=""/129, 0x81}, {&(0x7f00000025c0)=""/249, 0xf9}, {&(0x7f0000002740)=""/43, 0x2b}, {&(0x7f0000002780)=""/83, 0x53}], 0x6, &(0x7f00000029c0)=""/90, 0x5a}, 0xa9}, {{0x0, 0x0, &(0x7f0000005200)=[{0x0}, {&(0x7f00000050c0)=""/38, 0x26}, {&(0x7f0000005100)=""/213, 0xd5}], 0x3, &(0x7f0000005240)=""/198, 0xc6}}, {{&(0x7f0000005340)=@can, 0x80, &(0x7f00000066c0)=[{&(0x7f00000053c0)=""/252, 0xfc}, {&(0x7f00000054c0)=""/105, 0x69}, {&(0x7f0000005540)=""/4, 0x4}, {&(0x7f0000005580)=""/74, 0x4a}, {&(0x7f0000005600)=""/134, 0x86}], 0x5}, 0x5}, {{&(0x7f0000006800)=@isdn, 0x80, 0x0, 0x0, &(0x7f00000069c0)=""/94, 0x5e}, 0x4}], 0x7, 0x100, 0x0) r3 = getpid() syz_open_procfs(r3, &(0x7f0000006c80)='net/nfsfs\x00') setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x40, 0x1, 0x3}, 0x10) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x400, 0x0) gettid() prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000003c0)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) dup3(r4, r5, 0x0) dup2(r1, r6) 21:52:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/fscreate\x00') write$selinux_create(r0, &(0x7f0000000300)=@access={'system_u:object_r:crash_device_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa}, 0x67) 21:52:41 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x4001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fchmod(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) semget$private(0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 21:52:41 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x4001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fchmod(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) semget$private(0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 21:52:42 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x50080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) set_mempolicy(0x2, &(0x7f0000000180)=0x9, 0x3ff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r1, 0x80006) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x8000fffffffe) r3 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r3, 0x80006) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r5, 0x80006) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r6, r5, 0x0, 0x8000fffffffe) r7 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r7, 0x80006) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r8, r7, 0x0, 0x8000fffffffe) r9 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r9, 0x80006) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r10, r9, 0x0, 0x8000fffffffe) r11 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r11, 0x80006) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r12, r11, 0x0, 0x8000fffffffe) r13 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x105002, 0x0) r14 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r14, 0x80006) r15 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r15, r14, 0x0, 0x8000fffffffe) ppoll(&(0x7f0000000100)=[{r2, 0x180}, {r3, 0x400}, {r5, 0x20}, {r8, 0x8100}, {r10, 0x3051}, {r11, 0x4001}, {r0, 0x2}, {r13, 0x2041}, {r14, 0x440}], 0x9, &(0x7f00000001c0), &(0x7f0000000240)={[0x7fff]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000280)=ANY=[@ANYBLOB="b4000000000000006111e852cb90aa7fd22e32127e67d783000000000085100000020000008500000007000000950000000000000095a7b82dd300001200000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) 21:52:42 executing program 0: move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000) [ 1080.989960] audit: type=1400 audit(1581285162.114:473): avc: denied { mac_admin } for pid=29365 comm="syz-executor.3" capability=33 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 1081.020537] SELinux: Context system_u:object_r:crash_device_t:s0 unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 00000000000000000000 is not valid (left unmapped). 21:52:42 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x4001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fchmod(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) semget$private(0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 1081.099785] audit: type=1800 audit(1581285162.244:474): pid=29375 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16972 res=0 [ 1081.122986] audit: type=1800 audit(1581285162.244:475): pid=29375 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16972 res=0 [ 1081.147957] audit: type=1800 audit(1581285162.264:476): pid=29371 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16972 res=0 [ 1081.172682] audit: type=1800 audit(1581285162.274:477): pid=29375 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16972 res=0 21:52:42 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x4001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fchmod(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) semget$private(0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 1081.197843] audit: type=1800 audit(1581285162.274:478): pid=29375 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16972 res=0 21:52:42 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x50080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) set_mempolicy(0x2, &(0x7f0000000180)=0x9, 0x3ff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r1, 0x80006) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x8000fffffffe) r3 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r3, 0x80006) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r5, 0x80006) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r6, r5, 0x0, 0x8000fffffffe) r7 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r7, 0x80006) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r8, r7, 0x0, 0x8000fffffffe) r9 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r9, 0x80006) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r10, r9, 0x0, 0x8000fffffffe) r11 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r11, 0x80006) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r12, r11, 0x0, 0x8000fffffffe) r13 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x105002, 0x0) r14 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r14, 0x80006) r15 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r15, r14, 0x0, 0x8000fffffffe) ppoll(&(0x7f0000000100)=[{r2, 0x180}, {r3, 0x400}, {r5, 0x20}, {r8, 0x8100}, {r10, 0x3051}, {r11, 0x4001}, {r0, 0x2}, {r13, 0x2041}, {r14, 0x440}], 0x9, &(0x7f00000001c0), &(0x7f0000000240)={[0x7fff]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000280)=ANY=[@ANYBLOB="b4000000000000006111e852cb90aa7fd22e32127e67d783000000000085100000020000008500000007000000950000000000000095a7b82dd300001200000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) 21:52:42 executing program 0: move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000) 21:52:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/fscreate\x00') write$selinux_create(r0, &(0x7f0000000300)=@access={'system_u:object_r:crash_device_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa}, 0x67) [ 1081.371217] audit: type=1800 audit(1581285162.334:479): pid=29375 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16972 res=0 21:52:42 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x4001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fchmod(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) semget$private(0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 1081.527039] audit: type=1800 audit(1581285162.334:480): pid=29375 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16972 res=0 [ 1081.681671] audit: type=1800 audit(1581285162.704:481): pid=29392 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16971 res=0 [ 1081.746714] audit: type=1800 audit(1581285162.714:482): pid=29395 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16971 res=0 21:52:42 executing program 0: move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000) 21:52:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/fscreate\x00') write$selinux_create(r0, &(0x7f0000000300)=@access={'system_u:object_r:crash_device_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa}, 0x67) 21:52:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/fscreate\x00') write$selinux_create(r0, &(0x7f0000000300)=@access={'system_u:object_r:crash_device_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa}, 0x67) 21:52:42 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x50080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) set_mempolicy(0x2, &(0x7f0000000180)=0x9, 0x3ff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r1, 0x80006) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x8000fffffffe) r3 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r3, 0x80006) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r5, 0x80006) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r6, r5, 0x0, 0x8000fffffffe) r7 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r7, 0x80006) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r8, r7, 0x0, 0x8000fffffffe) r9 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r9, 0x80006) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r10, r9, 0x0, 0x8000fffffffe) r11 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r11, 0x80006) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r12, r11, 0x0, 0x8000fffffffe) r13 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x105002, 0x0) r14 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r14, 0x80006) r15 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r15, r14, 0x0, 0x8000fffffffe) ppoll(&(0x7f0000000100)=[{r2, 0x180}, {r3, 0x400}, {r5, 0x20}, {r8, 0x8100}, {r10, 0x3051}, {r11, 0x4001}, {r0, 0x2}, {r13, 0x2041}, {r14, 0x440}], 0x9, &(0x7f00000001c0), &(0x7f0000000240)={[0x7fff]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000280)=ANY=[@ANYBLOB="b4000000000000006111e852cb90aa7fd22e32127e67d783000000000085100000020000008500000007000000950000000000000095a7b82dd300001200000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) 21:52:43 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x50080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) set_mempolicy(0x2, &(0x7f0000000180)=0x9, 0x3ff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r1, 0x80006) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x8000fffffffe) r3 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r3, 0x80006) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r5, 0x80006) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r6, r5, 0x0, 0x8000fffffffe) r7 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r7, 0x80006) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r8, r7, 0x0, 0x8000fffffffe) r9 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r9, 0x80006) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r10, r9, 0x0, 0x8000fffffffe) r11 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r11, 0x80006) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r12, r11, 0x0, 0x8000fffffffe) r13 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x105002, 0x0) r14 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r14, 0x80006) r15 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r15, r14, 0x0, 0x8000fffffffe) ppoll(&(0x7f0000000100)=[{r2, 0x180}, {r3, 0x400}, {r5, 0x20}, {r8, 0x8100}, {r10, 0x3051}, {r11, 0x4001}, {r0, 0x2}, {r13, 0x2041}, {r14, 0x440}], 0x9, &(0x7f00000001c0), &(0x7f0000000240)={[0x7fff]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000280)=ANY=[@ANYBLOB="b4000000000000006111e852cb90aa7fd22e32127e67d783000000000085100000020000008500000007000000950000000000000095a7b82dd300001200000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) 21:52:43 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x50080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) set_mempolicy(0x2, &(0x7f0000000180)=0x9, 0x3ff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r1, 0x80006) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x8000fffffffe) r3 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r3, 0x80006) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r5, 0x80006) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r6, r5, 0x0, 0x8000fffffffe) r7 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r7, 0x80006) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r8, r7, 0x0, 0x8000fffffffe) r9 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r9, 0x80006) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r10, r9, 0x0, 0x8000fffffffe) r11 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r11, 0x80006) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r12, r11, 0x0, 0x8000fffffffe) r13 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x105002, 0x0) r14 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r14, 0x80006) r15 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r15, r14, 0x0, 0x8000fffffffe) ppoll(&(0x7f0000000100)=[{r2, 0x180}, {r3, 0x400}, {r5, 0x20}, {r8, 0x8100}, {r10, 0x3051}, {r11, 0x4001}, {r0, 0x2}, {r13, 0x2041}, {r14, 0x440}], 0x9, &(0x7f00000001c0), &(0x7f0000000240)={[0x7fff]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000280)=ANY=[@ANYBLOB="b4000000000000006111e852cb90aa7fd22e32127e67d783000000000085100000020000008500000007000000950000000000000095a7b82dd300001200000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) 21:52:43 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x50080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) set_mempolicy(0x2, &(0x7f0000000180)=0x9, 0x3ff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r1, 0x80006) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x8000fffffffe) r3 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r3, 0x80006) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r5, 0x80006) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r6, r5, 0x0, 0x8000fffffffe) r7 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r7, 0x80006) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r8, r7, 0x0, 0x8000fffffffe) r9 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r9, 0x80006) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r10, r9, 0x0, 0x8000fffffffe) r11 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r11, 0x80006) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r12, r11, 0x0, 0x8000fffffffe) r13 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x105002, 0x0) r14 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r14, 0x80006) r15 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r15, r14, 0x0, 0x8000fffffffe) ppoll(&(0x7f0000000100)=[{r2, 0x180}, {r3, 0x400}, {r5, 0x20}, {r8, 0x8100}, {r10, 0x3051}, {r11, 0x4001}, {r0, 0x2}, {r13, 0x2041}, {r14, 0x440}], 0x9, &(0x7f00000001c0), &(0x7f0000000240)={[0x7fff]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000280)=ANY=[@ANYBLOB="b4000000000000006111e852cb90aa7fd22e32127e67d783000000000085100000020000008500000007000000950000000000000095a7b82dd300001200000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) 21:52:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/fscreate\x00') write$selinux_create(r0, &(0x7f0000000300)=@access={'system_u:object_r:crash_device_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa}, 0x67) 21:52:43 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x50080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) set_mempolicy(0x2, &(0x7f0000000180)=0x9, 0x3ff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r1, 0x80006) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x8000fffffffe) r3 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r3, 0x80006) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r5, 0x80006) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r6, r5, 0x0, 0x8000fffffffe) r7 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r7, 0x80006) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r8, r7, 0x0, 0x8000fffffffe) r9 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r9, 0x80006) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r10, r9, 0x0, 0x8000fffffffe) r11 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r11, 0x80006) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r12, r11, 0x0, 0x8000fffffffe) r13 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x105002, 0x0) r14 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r14, 0x80006) r15 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r15, r14, 0x0, 0x8000fffffffe) ppoll(&(0x7f0000000100)=[{r2, 0x180}, {r3, 0x400}, {r5, 0x20}, {r8, 0x8100}, {r10, 0x3051}, {r11, 0x4001}, {r0, 0x2}, {r13, 0x2041}, {r14, 0x440}], 0x9, &(0x7f00000001c0), &(0x7f0000000240)={[0x7fff]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000280)=ANY=[@ANYBLOB="b4000000000000006111e852cb90aa7fd22e32127e67d783000000000085100000020000008500000007000000950000000000000095a7b82dd300001200000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) 21:52:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/fscreate\x00') write$selinux_create(r0, &(0x7f0000000300)=@access={'system_u:object_r:crash_device_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa}, 0x67) 21:52:43 executing program 0: move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000) 21:52:44 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x50080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) set_mempolicy(0x2, &(0x7f0000000180)=0x9, 0x3ff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r1, 0x80006) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x8000fffffffe) r3 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r3, 0x80006) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r5, 0x80006) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r6, r5, 0x0, 0x8000fffffffe) r7 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r7, 0x80006) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r8, r7, 0x0, 0x8000fffffffe) r9 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r9, 0x80006) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r10, r9, 0x0, 0x8000fffffffe) r11 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r11, 0x80006) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r12, r11, 0x0, 0x8000fffffffe) r13 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x105002, 0x0) r14 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r14, 0x80006) r15 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r15, r14, 0x0, 0x8000fffffffe) ppoll(&(0x7f0000000100)=[{r2, 0x180}, {r3, 0x400}, {r5, 0x20}, {r8, 0x8100}, {r10, 0x3051}, {r11, 0x4001}, {r0, 0x2}, {r13, 0x2041}, {r14, 0x440}], 0x9, &(0x7f00000001c0), &(0x7f0000000240)={[0x7fff]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000280)=ANY=[@ANYBLOB="b4000000000000006111e852cb90aa7fd22e32127e67d783000000000085100000020000008500000007000000950000000000000095a7b82dd300001200000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) 21:52:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/fscreate\x00') write$selinux_create(r0, &(0x7f0000000300)=@access={'system_u:object_r:crash_device_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0xa}, 0x67) 21:52:44 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x50080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) set_mempolicy(0x2, &(0x7f0000000180)=0x9, 0x3ff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r1, 0x80006) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x8000fffffffe) r3 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r3, 0x80006) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r5, 0x80006) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r6, r5, 0x0, 0x8000fffffffe) r7 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r7, 0x80006) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r8, r7, 0x0, 0x8000fffffffe) r9 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r9, 0x80006) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r10, r9, 0x0, 0x8000fffffffe) r11 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r11, 0x80006) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r12, r11, 0x0, 0x8000fffffffe) r13 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x105002, 0x0) r14 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r14, 0x80006) r15 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r15, r14, 0x0, 0x8000fffffffe) ppoll(&(0x7f0000000100)=[{r2, 0x180}, {r3, 0x400}, {r5, 0x20}, {r8, 0x8100}, {r10, 0x3051}, {r11, 0x4001}, {r0, 0x2}, {r13, 0x2041}, {r14, 0x440}], 0x9, &(0x7f00000001c0), &(0x7f0000000240)={[0x7fff]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000280)=ANY=[@ANYBLOB="b4000000000000006111e852cb90aa7fd22e32127e67d783000000000085100000020000008500000007000000950000000000000095a7b82dd300001200000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) 21:52:44 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x50080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) set_mempolicy(0x2, &(0x7f0000000180)=0x9, 0x3ff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r1, 0x80006) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x8000fffffffe) r3 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r3, 0x80006) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r5, 0x80006) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r6, r5, 0x0, 0x8000fffffffe) r7 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r7, 0x80006) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r8, r7, 0x0, 0x8000fffffffe) r9 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r9, 0x80006) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r10, r9, 0x0, 0x8000fffffffe) r11 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r11, 0x80006) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r12, r11, 0x0, 0x8000fffffffe) r13 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x105002, 0x0) r14 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r14, 0x80006) r15 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r15, r14, 0x0, 0x8000fffffffe) ppoll(&(0x7f0000000100)=[{r2, 0x180}, {r3, 0x400}, {r5, 0x20}, {r8, 0x8100}, {r10, 0x3051}, {r11, 0x4001}, {r0, 0x2}, {r13, 0x2041}, {r14, 0x440}], 0x9, &(0x7f00000001c0), &(0x7f0000000240)={[0x7fff]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000280)=ANY=[@ANYBLOB="b4000000000000006111e852cb90aa7fd22e32127e67d783000000000085100000020000008500000007000000950000000000000095a7b82dd300001200000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) 21:52:44 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x50080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) set_mempolicy(0x2, &(0x7f0000000180)=0x9, 0x3ff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r1, 0x80006) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x8000fffffffe) r3 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r3, 0x80006) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r5, 0x80006) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r6, r5, 0x0, 0x8000fffffffe) r7 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r7, 0x80006) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r8, r7, 0x0, 0x8000fffffffe) r9 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r9, 0x80006) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r10, r9, 0x0, 0x8000fffffffe) r11 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r11, 0x80006) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r12, r11, 0x0, 0x8000fffffffe) r13 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x105002, 0x0) r14 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r14, 0x80006) r15 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r15, r14, 0x0, 0x8000fffffffe) ppoll(&(0x7f0000000100)=[{r2, 0x180}, {r3, 0x400}, {r5, 0x20}, {r8, 0x8100}, {r10, 0x3051}, {r11, 0x4001}, {r0, 0x2}, {r13, 0x2041}, {r14, 0x440}], 0x9, &(0x7f00000001c0), &(0x7f0000000240)={[0x7fff]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000280)=ANY=[@ANYBLOB="b4000000000000006111e852cb90aa7fd22e32127e67d783000000000085100000020000008500000007000000950000000000000095a7b82dd300001200000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) 21:52:44 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x50080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) set_mempolicy(0x2, &(0x7f0000000180)=0x9, 0x3ff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r1, 0x80006) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x8000fffffffe) r3 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r3, 0x80006) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r5, 0x80006) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r6, r5, 0x0, 0x8000fffffffe) r7 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r7, 0x80006) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r8, r7, 0x0, 0x8000fffffffe) r9 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r9, 0x80006) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r10, r9, 0x0, 0x8000fffffffe) r11 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r11, 0x80006) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r12, r11, 0x0, 0x8000fffffffe) r13 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x105002, 0x0) r14 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r14, 0x80006) r15 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r15, r14, 0x0, 0x8000fffffffe) ppoll(&(0x7f0000000100)=[{r2, 0x180}, {r3, 0x400}, {r5, 0x20}, {r8, 0x8100}, {r10, 0x3051}, {r11, 0x4001}, {r0, 0x2}, {r13, 0x2041}, {r14, 0x440}], 0x9, &(0x7f00000001c0), &(0x7f0000000240)={[0x7fff]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000280)=ANY=[@ANYBLOB="b4000000000000006111e852cb90aa7fd22e32127e67d783000000000085100000020000008500000007000000950000000000000095a7b82dd300001200000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) 21:52:44 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x50080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) set_mempolicy(0x2, &(0x7f0000000180)=0x9, 0x3ff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r1, 0x80006) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x8000fffffffe) r3 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r3, 0x80006) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r5, 0x80006) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r6, r5, 0x0, 0x8000fffffffe) r7 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r7, 0x80006) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r8, r7, 0x0, 0x8000fffffffe) r9 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r9, 0x80006) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r10, r9, 0x0, 0x8000fffffffe) r11 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r11, 0x80006) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r12, r11, 0x0, 0x8000fffffffe) r13 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x105002, 0x0) r14 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r14, 0x80006) r15 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r15, r14, 0x0, 0x8000fffffffe) ppoll(&(0x7f0000000100)=[{r2, 0x180}, {r3, 0x400}, {r5, 0x20}, {r8, 0x8100}, {r10, 0x3051}, {r11, 0x4001}, {r0, 0x2}, {r13, 0x2041}, {r14, 0x440}], 0x9, &(0x7f00000001c0), &(0x7f0000000240)={[0x7fff]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000280)=ANY=[@ANYBLOB="b4000000000000006111e852cb90aa7fd22e32127e67d783000000000085100000020000008500000007000000950000000000000095a7b82dd300001200000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) 21:52:44 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x50080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) set_mempolicy(0x2, &(0x7f0000000180)=0x9, 0x3ff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r1, 0x80006) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x8000fffffffe) r3 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r3, 0x80006) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r5, 0x80006) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r6, r5, 0x0, 0x8000fffffffe) r7 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r7, 0x80006) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r8, r7, 0x0, 0x8000fffffffe) r9 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r9, 0x80006) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r10, r9, 0x0, 0x8000fffffffe) r11 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r11, 0x80006) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r12, r11, 0x0, 0x8000fffffffe) r13 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x105002, 0x0) r14 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r14, 0x80006) r15 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r15, r14, 0x0, 0x8000fffffffe) ppoll(&(0x7f0000000100)=[{r2, 0x180}, {r3, 0x400}, {r5, 0x20}, {r8, 0x8100}, {r10, 0x3051}, {r11, 0x4001}, {r0, 0x2}, {r13, 0x2041}, {r14, 0x440}], 0x9, &(0x7f00000001c0), &(0x7f0000000240)={[0x7fff]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000280)=ANY=[@ANYBLOB="b4000000000000006111e852cb90aa7fd22e32127e67d783000000000085100000020000008500000007000000950000000000000095a7b82dd300001200000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) 21:52:44 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x50080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) set_mempolicy(0x2, &(0x7f0000000180)=0x9, 0x3ff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r1, 0x80006) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x8000fffffffe) r3 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r3, 0x80006) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r5, 0x80006) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r6, r5, 0x0, 0x8000fffffffe) r7 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r7, 0x80006) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r8, r7, 0x0, 0x8000fffffffe) r9 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r9, 0x80006) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r10, r9, 0x0, 0x8000fffffffe) r11 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r11, 0x80006) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r12, r11, 0x0, 0x8000fffffffe) r13 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x105002, 0x0) r14 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r14, 0x80006) r15 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r15, r14, 0x0, 0x8000fffffffe) ppoll(&(0x7f0000000100)=[{r2, 0x180}, {r3, 0x400}, {r5, 0x20}, {r8, 0x8100}, {r10, 0x3051}, {r11, 0x4001}, {r0, 0x2}, {r13, 0x2041}, {r14, 0x440}], 0x9, &(0x7f00000001c0), &(0x7f0000000240)={[0x7fff]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000280)=ANY=[@ANYBLOB="b4000000000000006111e852cb90aa7fd22e32127e67d783000000000085100000020000008500000007000000950000000000000095a7b82dd300001200000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) 21:52:44 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x50080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) set_mempolicy(0x2, &(0x7f0000000180)=0x9, 0x3ff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r1, 0x80006) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x8000fffffffe) r3 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r3, 0x80006) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r5, 0x80006) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r6, r5, 0x0, 0x8000fffffffe) r7 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r7, 0x80006) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r8, r7, 0x0, 0x8000fffffffe) r9 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r9, 0x80006) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r10, r9, 0x0, 0x8000fffffffe) r11 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r11, 0x80006) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r12, r11, 0x0, 0x8000fffffffe) r13 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x105002, 0x0) r14 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r14, 0x80006) r15 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r15, r14, 0x0, 0x8000fffffffe) ppoll(&(0x7f0000000100)=[{r2, 0x180}, {r3, 0x400}, {r5, 0x20}, {r8, 0x8100}, {r10, 0x3051}, {r11, 0x4001}, {r0, 0x2}, {r13, 0x2041}, {r14, 0x440}], 0x9, &(0x7f00000001c0), &(0x7f0000000240)={[0x7fff]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000280)=ANY=[@ANYBLOB="b4000000000000006111e852cb90aa7fd22e32127e67d783000000000085100000020000008500000007000000950000000000000095a7b82dd300001200000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) 21:52:44 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x50080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) set_mempolicy(0x2, &(0x7f0000000180)=0x9, 0x3ff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r1, 0x80006) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x8000fffffffe) r3 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r3, 0x80006) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r5, 0x80006) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r6, r5, 0x0, 0x8000fffffffe) r7 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r7, 0x80006) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r8, r7, 0x0, 0x8000fffffffe) r9 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r9, 0x80006) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r10, r9, 0x0, 0x8000fffffffe) r11 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r11, 0x80006) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r12, r11, 0x0, 0x8000fffffffe) r13 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x105002, 0x0) r14 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r14, 0x80006) r15 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r15, r14, 0x0, 0x8000fffffffe) ppoll(&(0x7f0000000100)=[{r2, 0x180}, {r3, 0x400}, {r5, 0x20}, {r8, 0x8100}, {r10, 0x3051}, {r11, 0x4001}, {r0, 0x2}, {r13, 0x2041}, {r14, 0x440}], 0x9, &(0x7f00000001c0), &(0x7f0000000240)={[0x7fff]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000280)=ANY=[@ANYBLOB="b4000000000000006111e852cb90aa7fd22e32127e67d783000000000085100000020000008500000007000000950000000000000095a7b82dd300001200000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) 21:52:44 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x50080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) set_mempolicy(0x2, &(0x7f0000000180)=0x9, 0x3ff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r1, 0x80006) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x8000fffffffe) r3 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r3, 0x80006) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r5, 0x80006) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r6, r5, 0x0, 0x8000fffffffe) r7 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r7, 0x80006) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r8, r7, 0x0, 0x8000fffffffe) r9 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r9, 0x80006) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r10, r9, 0x0, 0x8000fffffffe) r11 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r11, 0x80006) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r12, r11, 0x0, 0x8000fffffffe) r13 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x105002, 0x0) r14 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r14, 0x80006) r15 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r15, r14, 0x0, 0x8000fffffffe) ppoll(&(0x7f0000000100)=[{r2, 0x180}, {r3, 0x400}, {r5, 0x20}, {r8, 0x8100}, {r10, 0x3051}, {r11, 0x4001}, {r0, 0x2}, {r13, 0x2041}, {r14, 0x440}], 0x9, &(0x7f00000001c0), &(0x7f0000000240)={[0x7fff]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000280)=ANY=[@ANYBLOB="b4000000000000006111e852cb90aa7fd22e32127e67d783000000000085100000020000008500000007000000950000000000000095a7b82dd300001200000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) 21:52:44 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x50080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) set_mempolicy(0x2, &(0x7f0000000180)=0x9, 0x3ff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r1, 0x80006) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x8000fffffffe) r3 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r3, 0x80006) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r5, 0x80006) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r6, r5, 0x0, 0x8000fffffffe) r7 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r7, 0x80006) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r8, r7, 0x0, 0x8000fffffffe) r9 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r9, 0x80006) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r10, r9, 0x0, 0x8000fffffffe) r11 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r11, 0x80006) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r12, r11, 0x0, 0x8000fffffffe) r13 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x105002, 0x0) r14 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r14, 0x80006) r15 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r15, r14, 0x0, 0x8000fffffffe) ppoll(&(0x7f0000000100)=[{r2, 0x180}, {r3, 0x400}, {r5, 0x20}, {r8, 0x8100}, {r10, 0x3051}, {r11, 0x4001}, {r0, 0x2}, {r13, 0x2041}, {r14, 0x440}], 0x9, &(0x7f00000001c0), &(0x7f0000000240)={[0x7fff]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000280)=ANY=[@ANYBLOB="b4000000000000006111e852cb90aa7fd22e32127e67d783000000000085100000020000008500000007000000950000000000000095a7b82dd300001200000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) 21:52:44 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x50080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) set_mempolicy(0x2, &(0x7f0000000180)=0x9, 0x3ff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r1, 0x80006) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x8000fffffffe) r3 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r3, 0x80006) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r5, 0x80006) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r6, r5, 0x0, 0x8000fffffffe) r7 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r7, 0x80006) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r8, r7, 0x0, 0x8000fffffffe) r9 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r9, 0x80006) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r10, r9, 0x0, 0x8000fffffffe) r11 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r11, 0x80006) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r12, r11, 0x0, 0x8000fffffffe) r13 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x105002, 0x0) r14 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r14, 0x80006) r15 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r15, r14, 0x0, 0x8000fffffffe) ppoll(&(0x7f0000000100)=[{r2, 0x180}, {r3, 0x400}, {r5, 0x20}, {r8, 0x8100}, {r10, 0x3051}, {r11, 0x4001}, {r0, 0x2}, {r13, 0x2041}, {r14, 0x440}], 0x9, &(0x7f00000001c0), &(0x7f0000000240)={[0x7fff]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000280)=ANY=[@ANYBLOB="b4000000000000006111e852cb90aa7fd22e32127e67d783000000000085100000020000008500000007000000950000000000000095a7b82dd300001200000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) 21:52:45 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x50080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) set_mempolicy(0x2, &(0x7f0000000180)=0x9, 0x3ff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r1, 0x80006) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x8000fffffffe) r3 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r3, 0x80006) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r5, 0x80006) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r6, r5, 0x0, 0x8000fffffffe) r7 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r7, 0x80006) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r8, r7, 0x0, 0x8000fffffffe) r9 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r9, 0x80006) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r10, r9, 0x0, 0x8000fffffffe) r11 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r11, 0x80006) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r12, r11, 0x0, 0x8000fffffffe) r13 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x105002, 0x0) r14 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r14, 0x80006) r15 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r15, r14, 0x0, 0x8000fffffffe) ppoll(&(0x7f0000000100)=[{r2, 0x180}, {r3, 0x400}, {r5, 0x20}, {r8, 0x8100}, {r10, 0x3051}, {r11, 0x4001}, {r0, 0x2}, {r13, 0x2041}, {r14, 0x440}], 0x9, &(0x7f00000001c0), &(0x7f0000000240)={[0x7fff]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000280)=ANY=[@ANYBLOB="b4000000000000006111e852cb90aa7fd22e32127e67d783000000000085100000020000008500000007000000950000000000000095a7b82dd300001200000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) 21:52:45 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x50080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) set_mempolicy(0x2, &(0x7f0000000180)=0x9, 0x3ff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r1, 0x80006) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x8000fffffffe) r3 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r3, 0x80006) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r5, 0x80006) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r6, r5, 0x0, 0x8000fffffffe) r7 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r7, 0x80006) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r8, r7, 0x0, 0x8000fffffffe) r9 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r9, 0x80006) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r10, r9, 0x0, 0x8000fffffffe) r11 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r11, 0x80006) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r12, r11, 0x0, 0x8000fffffffe) r13 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x105002, 0x0) r14 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r14, 0x80006) r15 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r15, r14, 0x0, 0x8000fffffffe) ppoll(&(0x7f0000000100)=[{r2, 0x180}, {r3, 0x400}, {r5, 0x20}, {r8, 0x8100}, {r10, 0x3051}, {r11, 0x4001}, {r0, 0x2}, {r13, 0x2041}, {r14, 0x440}], 0x9, &(0x7f00000001c0), &(0x7f0000000240)={[0x7fff]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000280)=ANY=[@ANYBLOB="b4000000000000006111e852cb90aa7fd22e32127e67d783000000000085100000020000008500000007000000950000000000000095a7b82dd300001200000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) 21:52:45 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x50080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) set_mempolicy(0x2, &(0x7f0000000180)=0x9, 0x3ff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r1, 0x80006) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x8000fffffffe) r3 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r3, 0x80006) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r5, 0x80006) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r6, r5, 0x0, 0x8000fffffffe) r7 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r7, 0x80006) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r8, r7, 0x0, 0x8000fffffffe) r9 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r9, 0x80006) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r10, r9, 0x0, 0x8000fffffffe) r11 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r11, 0x80006) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r12, r11, 0x0, 0x8000fffffffe) r13 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x105002, 0x0) r14 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r14, 0x80006) r15 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r15, r14, 0x0, 0x8000fffffffe) ppoll(&(0x7f0000000100)=[{r2, 0x180}, {r3, 0x400}, {r5, 0x20}, {r8, 0x8100}, {r10, 0x3051}, {r11, 0x4001}, {r0, 0x2}, {r13, 0x2041}, {r14, 0x440}], 0x9, &(0x7f00000001c0), &(0x7f0000000240)={[0x7fff]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000280)=ANY=[@ANYBLOB="b4000000000000006111e852cb90aa7fd22e32127e67d783000000000085100000020000008500000007000000950000000000000095a7b82dd300001200000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) 21:52:45 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x50080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) set_mempolicy(0x2, &(0x7f0000000180)=0x9, 0x3ff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r1, 0x80006) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x8000fffffffe) r3 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r3, 0x80006) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r5, 0x80006) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r6, r5, 0x0, 0x8000fffffffe) r7 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r7, 0x80006) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r8, r7, 0x0, 0x8000fffffffe) r9 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r9, 0x80006) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r10, r9, 0x0, 0x8000fffffffe) r11 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r11, 0x80006) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r12, r11, 0x0, 0x8000fffffffe) r13 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x105002, 0x0) r14 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r14, 0x80006) r15 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r15, r14, 0x0, 0x8000fffffffe) ppoll(&(0x7f0000000100)=[{r2, 0x180}, {r3, 0x400}, {r5, 0x20}, {r8, 0x8100}, {r10, 0x3051}, {r11, 0x4001}, {r0, 0x2}, {r13, 0x2041}, {r14, 0x440}], 0x9, &(0x7f00000001c0), &(0x7f0000000240)={[0x7fff]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000280)=ANY=[@ANYBLOB="b4000000000000006111e852cb90aa7fd22e32127e67d783000000000085100000020000008500000007000000950000000000000095a7b82dd300001200000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) 21:52:45 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x50080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) set_mempolicy(0x2, &(0x7f0000000180)=0x9, 0x3ff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r1, 0x80006) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x8000fffffffe) r3 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r3, 0x80006) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r5, 0x80006) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r6, r5, 0x0, 0x8000fffffffe) r7 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r7, 0x80006) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r8, r7, 0x0, 0x8000fffffffe) r9 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r9, 0x80006) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r10, r9, 0x0, 0x8000fffffffe) r11 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r11, 0x80006) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r12, r11, 0x0, 0x8000fffffffe) r13 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x105002, 0x0) r14 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r14, 0x80006) r15 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r15, r14, 0x0, 0x8000fffffffe) ppoll(&(0x7f0000000100)=[{r2, 0x180}, {r3, 0x400}, {r5, 0x20}, {r8, 0x8100}, {r10, 0x3051}, {r11, 0x4001}, {r0, 0x2}, {r13, 0x2041}, {r14, 0x440}], 0x9, &(0x7f00000001c0), &(0x7f0000000240)={[0x7fff]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000280)=ANY=[@ANYBLOB="b4000000000000006111e852cb90aa7fd22e32127e67d783000000000085100000020000008500000007000000950000000000000095a7b82dd300001200000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) 21:52:45 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x50080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) set_mempolicy(0x2, &(0x7f0000000180)=0x9, 0x3ff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r1, 0x80006) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x8000fffffffe) r3 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r3, 0x80006) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r5, 0x80006) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r6, r5, 0x0, 0x8000fffffffe) r7 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r7, 0x80006) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r8, r7, 0x0, 0x8000fffffffe) r9 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r9, 0x80006) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r10, r9, 0x0, 0x8000fffffffe) r11 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r11, 0x80006) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r12, r11, 0x0, 0x8000fffffffe) r13 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x105002, 0x0) r14 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r14, 0x80006) r15 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r15, r14, 0x0, 0x8000fffffffe) ppoll(&(0x7f0000000100)=[{r2, 0x180}, {r3, 0x400}, {r5, 0x20}, {r8, 0x8100}, {r10, 0x3051}, {r11, 0x4001}, {r0, 0x2}, {r13, 0x2041}, {r14, 0x440}], 0x9, &(0x7f00000001c0), &(0x7f0000000240)={[0x7fff]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000280)=ANY=[@ANYBLOB="b4000000000000006111e852cb90aa7fd22e32127e67d783000000000085100000020000008500000007000000950000000000000095a7b82dd300001200000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) 21:52:45 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x50080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) set_mempolicy(0x2, &(0x7f0000000180)=0x9, 0x3ff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r1, 0x80006) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x8000fffffffe) r3 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r3, 0x80006) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r5, 0x80006) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r6, r5, 0x0, 0x8000fffffffe) r7 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r7, 0x80006) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r8, r7, 0x0, 0x8000fffffffe) r9 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r9, 0x80006) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r10, r9, 0x0, 0x8000fffffffe) r11 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r11, 0x80006) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r12, r11, 0x0, 0x8000fffffffe) r13 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x105002, 0x0) r14 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r14, 0x80006) r15 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r15, r14, 0x0, 0x8000fffffffe) ppoll(&(0x7f0000000100)=[{r2, 0x180}, {r3, 0x400}, {r5, 0x20}, {r8, 0x8100}, {r10, 0x3051}, {r11, 0x4001}, {r0, 0x2}, {r13, 0x2041}, {r14, 0x440}], 0x9, &(0x7f00000001c0), &(0x7f0000000240)={[0x7fff]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000280)=ANY=[@ANYBLOB="b4000000000000006111e852cb90aa7fd22e32127e67d783000000000085100000020000008500000007000000950000000000000095a7b82dd300001200000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) 21:52:45 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x50080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) set_mempolicy(0x2, &(0x7f0000000180)=0x9, 0x3ff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r1, 0x80006) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x8000fffffffe) r3 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r3, 0x80006) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r5, 0x80006) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r6, r5, 0x0, 0x8000fffffffe) r7 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r7, 0x80006) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r8, r7, 0x0, 0x8000fffffffe) r9 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r9, 0x80006) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r10, r9, 0x0, 0x8000fffffffe) r11 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r11, 0x80006) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r12, r11, 0x0, 0x8000fffffffe) r13 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x105002, 0x0) r14 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r14, 0x80006) r15 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r15, r14, 0x0, 0x8000fffffffe) ppoll(&(0x7f0000000100)=[{r2, 0x180}, {r3, 0x400}, {r5, 0x20}, {r8, 0x8100}, {r10, 0x3051}, {r11, 0x4001}, {r0, 0x2}, {r13, 0x2041}, {r14, 0x440}], 0x9, &(0x7f00000001c0), &(0x7f0000000240)={[0x7fff]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000280)=ANY=[@ANYBLOB="b4000000000000006111e852cb90aa7fd22e32127e67d783000000000085100000020000008500000007000000950000000000000095a7b82dd300001200000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) 21:52:45 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x50080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) set_mempolicy(0x2, &(0x7f0000000180)=0x9, 0x3ff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r1, 0x80006) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x8000fffffffe) r3 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r3, 0x80006) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r5, 0x80006) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r6, r5, 0x0, 0x8000fffffffe) r7 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r7, 0x80006) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r8, r7, 0x0, 0x8000fffffffe) r9 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r9, 0x80006) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r10, r9, 0x0, 0x8000fffffffe) r11 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r11, 0x80006) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r12, r11, 0x0, 0x8000fffffffe) r13 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x105002, 0x0) r14 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r14, 0x80006) r15 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r15, r14, 0x0, 0x8000fffffffe) ppoll(&(0x7f0000000100)=[{r2, 0x180}, {r3, 0x400}, {r5, 0x20}, {r8, 0x8100}, {r10, 0x3051}, {r11, 0x4001}, {r0, 0x2}, {r13, 0x2041}, {r14, 0x440}], 0x9, &(0x7f00000001c0), &(0x7f0000000240)={[0x7fff]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000280)=ANY=[@ANYBLOB="b4000000000000006111e852cb90aa7fd22e32127e67d783000000000085100000020000008500000007000000950000000000000095a7b82dd300001200000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) 21:52:45 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x50080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) set_mempolicy(0x2, &(0x7f0000000180)=0x9, 0x3ff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r1, 0x80006) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x8000fffffffe) r3 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r3, 0x80006) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r5, 0x80006) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r6, r5, 0x0, 0x8000fffffffe) r7 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r7, 0x80006) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r8, r7, 0x0, 0x8000fffffffe) r9 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r9, 0x80006) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r10, r9, 0x0, 0x8000fffffffe) r11 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r11, 0x80006) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r12, r11, 0x0, 0x8000fffffffe) r13 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x105002, 0x0) r14 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r14, 0x80006) r15 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r15, r14, 0x0, 0x8000fffffffe) ppoll(&(0x7f0000000100)=[{r2, 0x180}, {r3, 0x400}, {r5, 0x20}, {r8, 0x8100}, {r10, 0x3051}, {r11, 0x4001}, {r0, 0x2}, {r13, 0x2041}, {r14, 0x440}], 0x9, &(0x7f00000001c0), &(0x7f0000000240)={[0x7fff]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000280)=ANY=[@ANYBLOB="b4000000000000006111e852cb90aa7fd22e32127e67d783000000000085100000020000008500000007000000950000000000000095a7b82dd300001200000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) 21:52:45 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x50080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) set_mempolicy(0x2, &(0x7f0000000180)=0x9, 0x3ff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r1, 0x80006) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x8000fffffffe) r3 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r3, 0x80006) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r5, 0x80006) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r6, r5, 0x0, 0x8000fffffffe) r7 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r7, 0x80006) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r8, r7, 0x0, 0x8000fffffffe) r9 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r9, 0x80006) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r10, r9, 0x0, 0x8000fffffffe) r11 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r11, 0x80006) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r12, r11, 0x0, 0x8000fffffffe) r13 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x105002, 0x0) r14 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r14, 0x80006) r15 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r15, r14, 0x0, 0x8000fffffffe) ppoll(&(0x7f0000000100)=[{r2, 0x180}, {r3, 0x400}, {r5, 0x20}, {r8, 0x8100}, {r10, 0x3051}, {r11, 0x4001}, {r0, 0x2}, {r13, 0x2041}, {r14, 0x440}], 0x9, &(0x7f00000001c0), &(0x7f0000000240)={[0x7fff]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000280)=ANY=[@ANYBLOB="b4000000000000006111e852cb90aa7fd22e32127e67d783000000000085100000020000008500000007000000950000000000000095a7b82dd300001200000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) 21:52:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_IIFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x30}}, 0x0) 21:52:45 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001780)='/selinux/load\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f030002000000"}, 0xff) 21:52:45 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x50080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) set_mempolicy(0x2, &(0x7f0000000180)=0x9, 0x3ff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r1, 0x80006) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x8000fffffffe) r3 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r3, 0x80006) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r5, 0x80006) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r6, r5, 0x0, 0x8000fffffffe) r7 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r7, 0x80006) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r8, r7, 0x0, 0x8000fffffffe) r9 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r9, 0x80006) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r10, r9, 0x0, 0x8000fffffffe) r11 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r11, 0x80006) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r12, r11, 0x0, 0x8000fffffffe) r13 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x105002, 0x0) r14 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r14, 0x80006) r15 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r15, r14, 0x0, 0x8000fffffffe) ppoll(&(0x7f0000000100)=[{r2, 0x180}, {r3, 0x400}, {r5, 0x20}, {r8, 0x8100}, {r10, 0x3051}, {r11, 0x4001}, {r0, 0x2}, {r13, 0x2041}, {r14, 0x440}], 0x9, &(0x7f00000001c0), &(0x7f0000000240)={[0x7fff]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000280)=ANY=[@ANYBLOB="b4000000000000006111e852cb90aa7fd22e32127e67d783000000000085100000020000008500000007000000950000000000000095a7b82dd300001200000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) [ 1084.642315] SELinux: failed to load policy [ 1084.665705] SELinux: policydb string length 112 does not match expected length 8 [ 1084.761879] SELinux: failed to load policy 21:52:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x1ff, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 21:52:46 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0xa, 0x5c832, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') 21:52:46 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x50080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) set_mempolicy(0x2, &(0x7f0000000180)=0x9, 0x3ff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r1, 0x80006) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x8000fffffffe) r3 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r3, 0x80006) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r5, 0x80006) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r6, r5, 0x0, 0x8000fffffffe) r7 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r7, 0x80006) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r8, r7, 0x0, 0x8000fffffffe) r9 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r9, 0x80006) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r10, r9, 0x0, 0x8000fffffffe) r11 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r11, 0x80006) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r12, r11, 0x0, 0x8000fffffffe) r13 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x105002, 0x0) r14 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r14, 0x80006) r15 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r15, r14, 0x0, 0x8000fffffffe) ppoll(&(0x7f0000000100)=[{r2, 0x180}, {r3, 0x400}, {r5, 0x20}, {r8, 0x8100}, {r10, 0x3051}, {r11, 0x4001}, {r0, 0x2}, {r13, 0x2041}, {r14, 0x440}], 0x9, &(0x7f00000001c0), &(0x7f0000000240)={[0x7fff]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000280)=ANY=[@ANYBLOB="b4000000000000006111e852cb90aa7fd22e32127e67d783000000000085100000020000008500000007000000950000000000000095a7b82dd300001200000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) 21:52:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_IIFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x30}}, 0x0) 21:52:46 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001780)='/selinux/load\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f030002000000"}, 0xff) 21:52:46 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0xa, 0x5c832, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') 21:52:46 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x50080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) set_mempolicy(0x2, &(0x7f0000000180)=0x9, 0x3ff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r1, 0x80006) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x8000fffffffe) r3 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r3, 0x80006) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r5, 0x80006) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r6, r5, 0x0, 0x8000fffffffe) r7 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r7, 0x80006) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r8, r7, 0x0, 0x8000fffffffe) r9 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r9, 0x80006) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r10, r9, 0x0, 0x8000fffffffe) r11 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r11, 0x80006) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r12, r11, 0x0, 0x8000fffffffe) r13 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x105002, 0x0) r14 = open(&(0x7f0000000100)='./bus\x00', 0x145042, 0x0) ftruncate(r14, 0x80006) r15 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) sendfile(r15, r14, 0x0, 0x8000fffffffe) ppoll(&(0x7f0000000100)=[{r2, 0x180}, {r3, 0x400}, {r5, 0x20}, {r8, 0x8100}, {r10, 0x3051}, {r11, 0x4001}, {r0, 0x2}, {r13, 0x2041}, {r14, 0x440}], 0x9, &(0x7f00000001c0), &(0x7f0000000240)={[0x7fff]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000280)=ANY=[@ANYBLOB="b4000000000000006111e852cb90aa7fd22e32127e67d783000000000085100000020000008500000007000000950000000000000095a7b82dd300001200000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) [ 1085.276784] SELinux: failed to load policy 21:52:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_IIFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x30}}, 0x0) 21:52:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x1ff, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 21:52:46 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001780)='/selinux/load\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f030002000000"}, 0xff) 21:52:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x1ff, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 21:52:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x1ff, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 21:52:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_IIFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x30}}, 0x0) [ 1085.750087] SELinux: failed to load policy 21:52:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x1ff, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 21:52:47 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001780)='/selinux/load\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f030002000000"}, 0xff) 21:52:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x1ff, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 21:52:47 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0xa, 0x5c832, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') 21:52:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x1ff, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) [ 1086.084460] SELinux: failed to load policy 21:52:47 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0xa, 0x5c832, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') 21:52:47 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ppoll(&(0x7f00000001c0)=[{r0}, {r6}], 0x2, 0x0, 0x0, 0x0) 21:52:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x1ff, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 21:52:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x1ff, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 21:52:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x1ff, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 21:52:47 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0045405, &(0x7f0000000180)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 21:52:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x1ff, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 21:52:47 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ppoll(&(0x7f00000001c0)=[{r0}, {r6}], 0x2, 0x0, 0x0, 0x0) 21:52:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0xa0000000}}, @IPSET_ATTR_NETMASK={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 21:52:47 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0045405, &(0x7f0000000180)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 21:52:47 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ppoll(&(0x7f00000001c0)=[{r0}, {r6}], 0x2, 0x0, 0x0, 0x0) 21:52:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0xa0000000}}, @IPSET_ATTR_NETMASK={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 21:52:47 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0045405, &(0x7f0000000180)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 21:52:47 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ppoll(&(0x7f00000001c0)=[{r0}, {r6}], 0x2, 0x0, 0x0, 0x0) 21:52:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x1ff, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 21:52:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/current\x00') sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=ANY=[@ANYRES32=0x0], 0x4}], 0x1, 0x0) preadv(r0, &(0x7f00000017c0), 0x348, 0x0) 21:52:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x1ff, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 21:52:48 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0045405, &(0x7f0000000180)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 21:52:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0xa0000000}}, @IPSET_ATTR_NETMASK={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 21:52:48 executing program 2: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socket(0x10, 0x803, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/route\x00') mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000080)=0x8) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000140)={'syz_tun\x00', 0x0}) dup2(r6, r7) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'macvlan0\x00', &(0x7f0000000100)=ANY=[@ANYRES64=r0]}) r8 = dup2(r4, r3) dup3(r8, r5, 0x0) 21:52:48 executing program 1: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2) 21:52:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0xa0000000}}, @IPSET_ATTR_NETMASK={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 21:52:48 executing program 5: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) open(0x0, 0x103042, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 21:52:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r6, 0x202002) keyctl$chown(0x4, r6, r4, r5) keyctl$chown(0x4, r2, 0x0, 0x0) 21:52:48 executing program 1: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2) 21:52:48 executing program 2: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socket(0x10, 0x803, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/route\x00') mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000080)=0x8) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000140)={'syz_tun\x00', 0x0}) dup2(r6, r7) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'macvlan0\x00', &(0x7f0000000100)=ANY=[@ANYRES64=r0]}) r8 = dup2(r4, r3) dup3(r8, r5, 0x0) 21:52:48 executing program 0: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socket(0x10, 0x803, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/route\x00') mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000080)=0x8) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000140)={'syz_tun\x00', 0x0}) dup2(r6, r7) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'macvlan0\x00', &(0x7f0000000100)=ANY=[@ANYRES64=r0]}) r8 = dup2(r4, r3) dup3(r8, r5, 0x0) 21:52:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r6, 0x202002) keyctl$chown(0x4, r6, r4, r5) keyctl$chown(0x4, r2, 0x0, 0x0) 21:52:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r6, 0x202002) keyctl$chown(0x4, r6, r4, r5) keyctl$chown(0x4, r2, 0x0, 0x0) 21:52:49 executing program 0: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socket(0x10, 0x803, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/route\x00') mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000080)=0x8) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000140)={'syz_tun\x00', 0x0}) dup2(r6, r7) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'macvlan0\x00', &(0x7f0000000100)=ANY=[@ANYRES64=r0]}) r8 = dup2(r4, r3) dup3(r8, r5, 0x0) 21:52:49 executing program 2: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socket(0x10, 0x803, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/route\x00') mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000080)=0x8) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000140)={'syz_tun\x00', 0x0}) dup2(r6, r7) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'macvlan0\x00', &(0x7f0000000100)=ANY=[@ANYRES64=r0]}) r8 = dup2(r4, r3) dup3(r8, r5, 0x0) 21:52:49 executing program 1: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2) 21:52:49 executing program 5: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) open(0x0, 0x103042, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 21:52:49 executing program 1: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2) 21:52:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r6, 0x202002) keyctl$chown(0x4, r6, r4, r5) keyctl$chown(0x4, r2, 0x0, 0x0) 21:52:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r6, 0x202002) keyctl$chown(0x4, r6, r4, r5) keyctl$chown(0x4, r2, 0x0, 0x0) 21:52:49 executing program 2: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socket(0x10, 0x803, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/route\x00') mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000080)=0x8) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000140)={'syz_tun\x00', 0x0}) dup2(r6, r7) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'macvlan0\x00', &(0x7f0000000100)=ANY=[@ANYRES64=r0]}) r8 = dup2(r4, r3) dup3(r8, r5, 0x0) 21:52:49 executing program 1: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) open(0x0, 0x103042, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 21:52:49 executing program 0: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socket(0x10, 0x803, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/route\x00') mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000080)=0x8) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000140)={'syz_tun\x00', 0x0}) dup2(r6, r7) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'macvlan0\x00', &(0x7f0000000100)=ANY=[@ANYRES64=r0]}) r8 = dup2(r4, r3) dup3(r8, r5, 0x0) 21:52:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r6, 0x202002) keyctl$chown(0x4, r6, r4, r5) keyctl$chown(0x4, r2, 0x0, 0x0) 21:52:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r6, 0x202002) keyctl$chown(0x4, r6, r4, r5) keyctl$chown(0x4, r2, 0x0, 0x0) 21:52:49 executing program 5: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) open(0x0, 0x103042, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 21:52:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r6, 0x202002) keyctl$chown(0x4, r6, r4, r5) keyctl$chown(0x4, r2, 0x0, 0x0) 21:52:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r6, 0x202002) keyctl$chown(0x4, r6, r4, r5) keyctl$chown(0x4, r2, 0x0, 0x0) 21:52:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r6, 0x202002) keyctl$chown(0x4, r6, r4, r5) keyctl$chown(0x4, r2, 0x0, 0x0) 21:52:49 executing program 2: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socket(0x10, 0x803, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/route\x00') mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000080)=0x8) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000140)={'syz_tun\x00', 0x0}) dup2(r6, r7) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'macvlan0\x00', &(0x7f0000000100)=ANY=[@ANYRES64=r0]}) r8 = dup2(r4, r3) dup3(r8, r5, 0x0) 21:52:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r6, 0x202002) keyctl$chown(0x4, r6, r4, r5) keyctl$chown(0x4, r2, 0x0, 0x0) 21:52:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r6, 0x202002) keyctl$chown(0x4, r6, r4, r5) keyctl$chown(0x4, r2, 0x0, 0x0) 21:52:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r6, 0x202002) keyctl$chown(0x4, r6, r4, r5) keyctl$chown(0x4, r2, 0x0, 0x0) 21:52:50 executing program 1: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) open(0x0, 0x103042, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 21:52:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r6, 0x202002) keyctl$chown(0x4, r6, r4, r5) keyctl$chown(0x4, r2, 0x0, 0x0) 21:52:50 executing program 5: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) open(0x0, 0x103042, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 21:52:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r6, 0x202002) keyctl$chown(0x4, r6, r4, r5) keyctl$chown(0x4, r2, 0x0, 0x0) 21:52:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r6, 0x202002) keyctl$chown(0x4, r6, r4, r5) keyctl$chown(0x4, r2, 0x0, 0x0) 21:52:50 executing program 2: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socket(0x10, 0x803, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/route\x00') mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000080)=0x8) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000140)={'syz_tun\x00', 0x0}) dup2(r6, r7) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'macvlan0\x00', &(0x7f0000000100)=ANY=[@ANYRES64=r0]}) r8 = dup2(r4, r3) dup3(r8, r5, 0x0) 21:52:50 executing program 3: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socket(0x10, 0x803, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/route\x00') mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000080)=0x8) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000140)={'syz_tun\x00', 0x0}) dup2(r6, r7) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'macvlan0\x00', &(0x7f0000000100)=ANY=[@ANYRES64=r0]}) r8 = dup2(r4, r3) dup3(r8, r5, 0x0) 21:52:50 executing program 0: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socket(0x10, 0x803, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/route\x00') mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000080)=0x8) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000140)={'syz_tun\x00', 0x0}) dup2(r6, r7) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'macvlan0\x00', &(0x7f0000000100)=ANY=[@ANYRES64=r0]}) r8 = dup2(r4, r3) dup3(r8, r5, 0x0) 21:52:50 executing program 4: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socket(0x10, 0x803, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/route\x00') mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000080)=0x8) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000140)={'syz_tun\x00', 0x0}) dup2(r6, r7) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'macvlan0\x00', &(0x7f0000000100)=ANY=[@ANYRES64=r0]}) r8 = dup2(r4, r3) dup3(r8, r5, 0x0) 21:52:50 executing program 2: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socket(0x10, 0x803, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/route\x00') mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000080)=0x8) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000140)={'syz_tun\x00', 0x0}) dup2(r6, r7) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'macvlan0\x00', &(0x7f0000000100)=ANY=[@ANYRES64=r0]}) r8 = dup2(r4, r3) dup3(r8, r5, 0x0) 21:52:50 executing program 3: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socket(0x10, 0x803, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/route\x00') mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000080)=0x8) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000140)={'syz_tun\x00', 0x0}) dup2(r6, r7) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'macvlan0\x00', &(0x7f0000000100)=ANY=[@ANYRES64=r0]}) r8 = dup2(r4, r3) dup3(r8, r5, 0x0) 21:52:50 executing program 1: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) open(0x0, 0x103042, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 21:52:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={'batadv_slave_0\x00', {0x2, 0x0, @broadcast}}) 21:52:50 executing program 4: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socket(0x10, 0x803, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/route\x00') mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000080)=0x8) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000140)={'syz_tun\x00', 0x0}) dup2(r6, r7) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'macvlan0\x00', &(0x7f0000000100)=ANY=[@ANYRES64=r0]}) r8 = dup2(r4, r3) dup3(r8, r5, 0x0) 21:52:50 executing program 0: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socket(0x10, 0x803, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/route\x00') mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000080)=0x8) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000140)={'syz_tun\x00', 0x0}) dup2(r6, r7) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'macvlan0\x00', &(0x7f0000000100)=ANY=[@ANYRES64=r0]}) r8 = dup2(r4, r3) dup3(r8, r5, 0x0) 21:52:50 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x7a, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) 21:52:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={'batadv_slave_0\x00', {0x2, 0x0, @broadcast}}) 21:52:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={'batadv_slave_0\x00', {0x2, 0x0, @broadcast}}) 21:52:50 executing program 3: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socket(0x10, 0x803, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/route\x00') mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000080)=0x8) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000140)={'syz_tun\x00', 0x0}) dup2(r6, r7) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'macvlan0\x00', &(0x7f0000000100)=ANY=[@ANYRES64=r0]}) r8 = dup2(r4, r3) dup3(r8, r5, 0x0) 21:52:51 executing program 4: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socket(0x10, 0x803, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/route\x00') mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000080)=0x8) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000140)={'syz_tun\x00', 0x0}) dup2(r6, r7) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'macvlan0\x00', &(0x7f0000000100)=ANY=[@ANYRES64=r0]}) r8 = dup2(r4, r3) dup3(r8, r5, 0x0) 21:52:51 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x7a, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) 21:52:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={'batadv_slave_0\x00', {0x2, 0x0, @broadcast}}) 21:52:51 executing program 0: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socket(0x10, 0x803, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/route\x00') mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000080)=0x8) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000140)={'syz_tun\x00', 0x0}) dup2(r6, r7) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'macvlan0\x00', &(0x7f0000000100)=ANY=[@ANYRES64=r0]}) r8 = dup2(r4, r3) dup3(r8, r5, 0x0) 21:52:51 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x7a, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) 21:52:51 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x7a, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) 21:52:51 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x7a, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) 21:52:51 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x7a, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) 21:52:51 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x7a, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) 21:52:51 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x7a, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) 21:52:51 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x7a, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) 21:52:51 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x7a, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) 21:52:51 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x7a, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) 21:52:51 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x7a, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) 21:52:51 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x7a, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) 21:52:51 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x7a, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) 21:52:51 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x7a, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) 21:52:51 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x7a, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) 21:52:51 executing program 2: clone(0x1000000000011, &(0x7f00000000c0), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x8, 0x0) 21:52:51 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x7a, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) 21:52:51 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x7a, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) 21:52:51 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0285628, &(0x7f0000000100)={0x1}) 21:52:51 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x7a, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) 21:52:52 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000340)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000531000)='numa_maps\x00') ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, 0x0) r3 = getpid() tkill(r3, 0x9) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x569000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) syz_genetlink_get_family_id$tipc2(0x0) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) fchmod(r4, 0x0) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0xdc, 0x5, 0x0, 0x800, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8a, 0x0, 0x4, 0x2, 0x3, 0x0, 0x1000}, 0xffffffffffffffff, 0x1, r5, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:52:52 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0285628, &(0x7f0000000100)={0x1}) 21:52:52 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0285628, &(0x7f0000000100)={0x1}) 21:52:52 executing program 5: socketpair$unix(0x1, 0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x607c4283601e947c, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x3a, 0x2, 0x801}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000010740)={&(0x7f0000010440)=@can, 0x80, 0x0}, 0x6c4467915b646da9) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={r0, &(0x7f00000002c0)="34e129aec441d83577b7b4a4ee", &(0x7f0000000300)=""/20}, 0x20) socket$kcm(0x2, 0x0, 0x0) gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r1, &(0x7f0000000100)='cpuacct.stat\x00', 0x0, 0x0) 21:52:52 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)) 21:52:52 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x8, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)="83", 0x1, 0x0, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 21:52:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_getneigh={0x1c, 0x13, 0x201}, 0x20}}, 0x0) 21:52:52 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)) 21:52:52 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0285628, &(0x7f0000000100)={0x1}) [ 1091.181380] dccp_close: ABORT with 1 bytes unread 21:52:52 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ffc000/0x4000)=nil) 21:52:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_getneigh={0x1c, 0x13, 0x201}, 0x20}}, 0x0) [ 1091.271249] dccp_close: ABORT with 1 bytes unread 21:52:52 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)) 21:52:52 executing program 5: socketpair$unix(0x1, 0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x607c4283601e947c, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x3a, 0x2, 0x801}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000010740)={&(0x7f0000010440)=@can, 0x80, 0x0}, 0x6c4467915b646da9) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={r0, &(0x7f00000002c0)="34e129aec441d83577b7b4a4ee", &(0x7f0000000300)=""/20}, 0x20) socket$kcm(0x2, 0x0, 0x0) gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r1, &(0x7f0000000100)='cpuacct.stat\x00', 0x0, 0x0) 21:52:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x2c}}, 0x0) 21:52:52 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x8, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)="83", 0x1, 0x0, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 21:52:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_getneigh={0x1c, 0x13, 0x201}, 0x20}}, 0x0) 21:52:52 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ffc000/0x4000)=nil) 21:52:52 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)) 21:52:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x2c}}, 0x0) [ 1091.607645] dccp_close: ABORT with 1 bytes unread 21:52:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_getneigh={0x1c, 0x13, 0x201}, 0x20}}, 0x0) 21:52:52 executing program 5: socketpair$unix(0x1, 0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x607c4283601e947c, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x3a, 0x2, 0x801}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000010740)={&(0x7f0000010440)=@can, 0x80, 0x0}, 0x6c4467915b646da9) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={r0, &(0x7f00000002c0)="34e129aec441d83577b7b4a4ee", &(0x7f0000000300)=""/20}, 0x20) socket$kcm(0x2, 0x0, 0x0) gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r1, &(0x7f0000000100)='cpuacct.stat\x00', 0x0, 0x0) 21:52:52 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x8, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)="83", 0x1, 0x0, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 21:52:52 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ffc000/0x4000)=nil) 21:52:52 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x8, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)="83", 0x1, 0x0, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 21:52:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x2c}}, 0x0) 21:52:52 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x8, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)="83", 0x1, 0x0, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 1091.912986] dccp_close: ABORT with 1 bytes unread 21:52:53 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ffc000/0x4000)=nil) [ 1091.941057] dccp_close: ABORT with 1 bytes unread 21:52:53 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x8, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)="83", 0x1, 0x0, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 21:52:53 executing program 5: socketpair$unix(0x1, 0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x607c4283601e947c, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x3a, 0x2, 0x801}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000010740)={&(0x7f0000010440)=@can, 0x80, 0x0}, 0x6c4467915b646da9) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={r0, &(0x7f00000002c0)="34e129aec441d83577b7b4a4ee", &(0x7f0000000300)=""/20}, 0x20) socket$kcm(0x2, 0x0, 0x0) gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r1, &(0x7f0000000100)='cpuacct.stat\x00', 0x0, 0x0) 21:52:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x2c}}, 0x0) 21:52:53 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x8, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)="83", 0x1, 0x0, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 21:52:53 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x8, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)="83", 0x1, 0x0, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 1092.093228] dccp_close: ABORT with 1 bytes unread 21:52:53 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x8, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)="83", 0x1, 0x0, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 21:52:53 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000300)={0x1, 0xffffff81}) 21:52:53 executing program 5: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x25e, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f00000002c0)='./file0\x00', 0x2) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) sendfile(r1, r1, &(0x7f00000000c0)=0x54f, 0x8080fffffffe) [ 1092.225350] dccp_close: ABORT with 1 bytes unread [ 1092.231741] dccp_close: ABORT with 1 bytes unread 21:52:53 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x8, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)="83", 0x1, 0x0, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 21:52:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000077d, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) [ 1092.310893] dccp_close: ABORT with 1 bytes unread [ 1092.323412] dccp_close: ABORT with 1 bytes unread 21:52:53 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x8, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)="83", 0x1, 0x0, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 21:52:53 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x8, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)="83", 0x1, 0x0, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 21:52:53 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000300)={0x1, 0xffffff81}) 21:52:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000077d, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 21:52:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000077d, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 21:52:53 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000300)={0x1, 0xffffff81}) 21:52:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x44}}, 0x0) 21:52:53 executing program 0: fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x1c, r0, 0x711, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 21:52:53 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x8, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)="83", 0x1, 0x0, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 21:52:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000077d, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 21:52:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000077d, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 21:52:53 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000300)={0x1, 0xffffff81}) 21:52:54 executing program 0: fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x1c, r0, 0x711, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 21:52:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000077d, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 21:52:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x44}}, 0x0) 21:52:54 executing program 1: fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x1c, r0, 0x711, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 21:52:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000077d, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 21:52:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x44}}, 0x0) 21:52:54 executing program 0: fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x1c, r0, 0x711, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 21:52:54 executing program 2: fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x1c, r0, 0x711, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 21:52:54 executing program 1: fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x1c, r0, 0x711, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 21:52:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x8}]}}}]}, 0x44}}, 0x0) 21:52:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000002c0), 0xe) 21:52:54 executing program 0: fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x1c, r0, 0x711, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 21:52:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x44}}, 0x0) 21:52:54 executing program 2: fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x1c, r0, 0x711, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 21:52:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000002c0), 0xe) 21:52:54 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}, @timestamp}}}, 0x32) 21:52:54 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') 21:52:54 executing program 0: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$SIOCSIFHWADDR(r1, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) 21:52:54 executing program 1: fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x1c, r0, 0x711, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 21:52:54 executing program 2: fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x1c, r0, 0x711, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 21:52:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000002c0), 0xe) 21:52:54 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') 21:52:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000002c0), 0xe) 21:52:54 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') 21:52:54 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40084149, &(0x7f0000000180)=0x400) 21:52:54 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') 21:52:54 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) setns(r0, 0x0) 21:52:55 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') 21:52:55 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40084149, &(0x7f0000000180)=0x400) 21:52:55 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') 21:52:55 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0xa, 0x3, 0x0, &(0x7f0000000000)) 21:52:55 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}, @timestamp}}}, 0x32) 21:52:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x60, 0x30, 0x17b, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_bpf={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{}, {0x6}]}]}, {0x4}}}]}]}, 0x60}, 0x1, 0x5c000000}, 0x0) 21:52:55 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40084149, &(0x7f0000000180)=0x400) 21:52:55 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}, @timestamp}}}, 0x32) 21:52:55 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') 21:52:55 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0xa, 0x3, 0x0, &(0x7f0000000000)) 21:52:55 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40084149, &(0x7f0000000180)=0x400) 21:52:55 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}, @timestamp}}}, 0x32) 21:52:55 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0xa, 0x3, 0x0, &(0x7f0000000000)) 21:52:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) dup2(r3, r2) 21:52:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2000000000000007) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r3, 0xff}}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 21:52:56 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0xa, 0x3, 0x0, &(0x7f0000000000)) 21:52:56 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}, @timestamp}}}, 0x32) 21:52:56 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0xbd, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 21:52:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) dup2(r3, r2) 21:52:56 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}, @timestamp}}}, 0x32) 21:52:56 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0xbd, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 21:52:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2000000000000007) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r3, 0xff}}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 21:52:56 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0xbd, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 21:52:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}, @timestamp}}}, 0x32) 21:52:57 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0xbd, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 21:52:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) dup2(r3, r2) 21:52:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2000000000000007) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r3, 0xff}}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 21:52:57 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}, @timestamp}}}, 0x32) 21:52:57 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}, @timestamp}}}, 0x32) 21:52:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2000000000000007) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r3, 0xff}}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 21:52:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) dup2(r3, r2) [ 1096.581526] ================================================================== [ 1096.589326] BUG: KASAN: use-after-free in __list_add_valid+0x9a/0xa0 [ 1096.595850] Read of size 8 at addr ffff8880616295e0 by task syz-executor.1/30338 [ 1096.603390] [ 1096.605039] CPU: 0 PID: 30338 Comm: syz-executor.1 Not tainted 4.19.102-syzkaller #0 [ 1096.612937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1096.622390] Call Trace: [ 1096.625125] dump_stack+0x197/0x210 [ 1096.628786] ? __list_add_valid+0x9a/0xa0 [ 1096.632987] print_address_description.cold+0x7c/0x20d [ 1096.638295] ? __list_add_valid+0x9a/0xa0 [ 1096.642463] kasan_report.cold+0x8c/0x2ba [ 1096.646643] __asan_report_load8_noabort+0x14/0x20 [ 1096.651599] __list_add_valid+0x9a/0xa0 [ 1096.655668] rdma_listen+0x63b/0x8e0 [ 1096.659444] ucma_listen+0x14d/0x1c0 [ 1096.663166] ? ucma_notify+0x190/0x190 [ 1096.667069] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1096.672634] ? _copy_from_user+0xdd/0x150 [ 1096.676789] ucma_write+0x2d7/0x3c0 [ 1096.680423] ? ucma_notify+0x190/0x190 [ 1096.685369] ? ucma_open+0x290/0x290 [ 1096.689216] __vfs_write+0x114/0x810 [ 1096.692938] ? ucma_open+0x290/0x290 [ 1096.696661] ? kernel_read+0x120/0x120 [ 1096.700539] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1096.706088] ? __inode_security_revalidate+0xda/0x120 [ 1096.711398] ? avc_policy_seqno+0xd/0x70 [ 1096.715472] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1096.720487] ? selinux_file_permission+0x92/0x550 [ 1096.725778] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1096.731326] ? security_file_permission+0x89/0x230 [ 1096.736253] ? rw_verify_area+0x118/0x360 [ 1096.740401] vfs_write+0x20c/0x560 [ 1096.743959] ksys_write+0x14f/0x2d0 [ 1096.747592] ? __ia32_sys_read+0xb0/0xb0 [ 1096.751675] ? do_syscall_64+0x26/0x620 [ 1096.755714] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1096.761117] ? do_syscall_64+0x26/0x620 [ 1096.765147] __x64_sys_write+0x73/0xb0 [ 1096.769074] do_syscall_64+0xfd/0x620 [ 1096.772903] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1096.778109] RIP: 0033:0x45b399 [ 1096.781315] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1096.800322] RSP: 002b:00007fe1f9c75c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1096.808047] RAX: ffffffffffffffda RBX: 00007fe1f9c766d4 RCX: 000000000045b399 [ 1096.815438] RDX: 0000000000000010 RSI: 00000000200001c0 RDI: 0000000000000009 [ 1096.822720] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 1096.829998] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1096.837264] R13: 0000000000000c8b R14: 00000000004cd69b R15: 000000000075bfd4 [ 1096.844556] [ 1096.846195] Allocated by task 30312: [ 1096.849977] save_stack+0x45/0xd0 [ 1096.853434] kasan_kmalloc+0xce/0xf0 [ 1096.857152] kmem_cache_alloc_trace+0x152/0x760 [ 1096.861940] __rdma_create_id+0x5e/0x610 [ 1096.866021] ucma_create_id+0x1de/0x640 [ 1096.870102] ucma_write+0x2d7/0x3c0 [ 1096.873735] __vfs_write+0x114/0x810 [ 1096.877452] vfs_write+0x20c/0x560 [ 1096.880993] ksys_write+0x14f/0x2d0 [ 1096.884636] __x64_sys_write+0x73/0xb0 [ 1096.888541] do_syscall_64+0xfd/0x620 [ 1096.892539] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1096.897784] [ 1096.899398] Freed by task 30308: [ 1096.903119] save_stack+0x45/0xd0 [ 1096.906577] __kasan_slab_free+0x102/0x150 [ 1096.910808] kasan_slab_free+0xe/0x10 [ 1096.914663] kfree+0xcf/0x220 [ 1096.917768] rdma_destroy_id+0x726/0xab0 [ 1096.921829] ucma_close+0x115/0x320 [ 1096.925476] __fput+0x2dd/0x8b0 [ 1096.928816] ____fput+0x16/0x20 [ 1096.932129] task_work_run+0x145/0x1c0 [ 1096.936074] exit_to_usermode_loop+0x273/0x2c0 [ 1096.940687] do_syscall_64+0x53d/0x620 [ 1096.944581] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1096.949798] [ 1096.951458] The buggy address belongs to the object at ffff888061629400 [ 1096.951458] which belongs to the cache kmalloc-2048 of size 2048 [ 1096.964315] The buggy address is located 480 bytes inside of [ 1096.964315] 2048-byte region [ffff888061629400, ffff888061629c00) [ 1096.976296] The buggy address belongs to the page: [ 1096.981302] page:ffffea0001858a00 count:1 mapcount:0 mapping:ffff88812c31cc40 index:0xffff888061628300 compound_mapcount: 0 [ 1096.992583] flags: 0xfffe0000008100(slab|head) [ 1096.997182] raw: 00fffe0000008100 ffffea0002944388 ffffea0002113008 ffff88812c31cc40 [ 1097.006212] raw: ffff888061628300 ffff888061628300 0000000100000002 0000000000000000 [ 1097.014161] page dumped because: kasan: bad access detected [ 1097.019867] [ 1097.021515] Memory state around the buggy address: [ 1097.026510] ffff888061629480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1097.033871] ffff888061629500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1097.041329] >ffff888061629580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1097.048692] ^ [ 1097.055213] ffff888061629600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1097.062755] ffff888061629680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1097.070162] ================================================================== [ 1097.077514] Disabling lock debugging due to kernel taint [ 1097.090388] Kernel panic - not syncing: panic_on_warn set ... [ 1097.090388] [ 1097.097789] CPU: 0 PID: 30338 Comm: syz-executor.1 Tainted: G B 4.19.102-syzkaller #0 [ 1097.107064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1097.116908] Call Trace: [ 1097.119497] dump_stack+0x197/0x210 [ 1097.123127] ? __list_add_valid+0x9a/0xa0 [ 1097.127330] panic+0x26a/0x50e [ 1097.130575] ? __warn_printk+0xf3/0xf3 [ 1097.134490] ? __list_add_valid+0x9a/0xa0 [ 1097.138633] ? preempt_schedule+0x4b/0x60 [ 1097.142907] ? ___preempt_schedule+0x16/0x18 [ 1097.147339] ? trace_hardirqs_on+0x5e/0x220 [ 1097.151830] ? __list_add_valid+0x9a/0xa0 [ 1097.156034] kasan_end_report+0x47/0x4f [ 1097.160001] kasan_report.cold+0xa9/0x2ba [ 1097.164204] __asan_report_load8_noabort+0x14/0x20 [ 1097.169184] __list_add_valid+0x9a/0xa0 [ 1097.173162] rdma_listen+0x63b/0x8e0 [ 1097.176888] ucma_listen+0x14d/0x1c0 [ 1097.180603] ? ucma_notify+0x190/0x190 [ 1097.184497] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1097.190239] ? _copy_from_user+0xdd/0x150 [ 1097.194387] ucma_write+0x2d7/0x3c0 [ 1097.198010] ? ucma_notify+0x190/0x190 [ 1097.201901] ? ucma_open+0x290/0x290 [ 1097.205622] __vfs_write+0x114/0x810 [ 1097.209326] ? ucma_open+0x290/0x290 [ 1097.213054] ? kernel_read+0x120/0x120 [ 1097.216958] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1097.222502] ? __inode_security_revalidate+0xda/0x120 [ 1097.228783] ? avc_policy_seqno+0xd/0x70 [ 1097.232854] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1097.237882] ? selinux_file_permission+0x92/0x550 [ 1097.244309] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1097.249865] ? security_file_permission+0x89/0x230 [ 1097.254830] ? rw_verify_area+0x118/0x360 [ 1097.258985] vfs_write+0x20c/0x560 [ 1097.262537] ksys_write+0x14f/0x2d0 [ 1097.266170] ? __ia32_sys_read+0xb0/0xb0 [ 1097.270229] ? do_syscall_64+0x26/0x620 [ 1097.274196] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1097.279557] ? do_syscall_64+0x26/0x620 [ 1097.283814] __x64_sys_write+0x73/0xb0 [ 1097.287699] do_syscall_64+0xfd/0x620 [ 1097.291511] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1097.296788] RIP: 0033:0x45b399 [ 1097.300073] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1097.318998] RSP: 002b:00007fe1f9c75c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1097.326702] RAX: ffffffffffffffda RBX: 00007fe1f9c766d4 RCX: 000000000045b399 [ 1097.333975] RDX: 0000000000000010 RSI: 00000000200001c0 RDI: 0000000000000009 [ 1097.341240] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 1097.348606] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1097.355864] R13: 0000000000000c8b R14: 00000000004cd69b R15: 000000000075bfd4 [ 1097.364505] Kernel Offset: disabled [ 1097.368144] Rebooting in 86400 seconds..